Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://pp-verificadisicurezza.it/

Overview

General Information

Sample URL:https://pp-verificadisicurezza.it/
Analysis ID:1417322
Infos:

Detection

PayPal Phisher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Yara detected PayPal Phisher
Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Invalid T&C link found

Classification

  • System is w10x64
  • chrome.exe (PID: 5768 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6104 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1720 --field-trial-handle=1944,i,7436487368452426476,12642597055219543241,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6512 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pp-verificadisicurezza.it/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.2.pages.csvJoeSecurity_PayPalPhisherYara detected PayPal PhisherJoe Security
    0.0.pages.csvJoeSecurity_PayPalPhisherYara detected PayPal PhisherJoe Security
      0.1.pages.csvJoeSecurity_PayPalPhisherYara detected PayPal PhisherJoe Security
        No Sigma rule has matched
        No Snort rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: https://pp-verificadisicurezza.it/Avira URL Cloud: detection malicious, Label: phishing
        Source: https://pp-verificadisicurezza.it/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
        Source: https://pp-verificadisicurezza.it/asset/contextualLoginElementalUI.cssAvira URL Cloud: Label: phishing
        Source: https://pp-verificadisicurezza.it/asset/modernizr-2.6.1.js.downloadAvira URL Cloud: Label: phishing
        Source: https://pp-verificadisicurezza.it/jquery-3.5.1.min.jsAvira URL Cloud: Label: phishing
        Source: https://pp-verificadisicurezza.it/logo.pngAvira URL Cloud: Label: phishing
        Source: https://pp-verificadisicurezza.it/logo2.pngAvira URL Cloud: Label: phishing
        Source: https://pp-verificadisicurezza.it/favicon.icoAvira URL Cloud: Label: phishing

        Phishing

        barindex
        Source: Yara matchFile source: 0.2.pages.csv, type: HTML
        Source: Yara matchFile source: 0.0.pages.csv, type: HTML
        Source: Yara matchFile source: 0.1.pages.csv, type: HTML
        Source: https://pp-verificadisicurezza.it/Matcher: Found strong image similarity, brand: PAYPAL
        Source: https://pp-verificadisicurezza.it/Matcher: Template: paypal matched
        Source: https://pp-verificadisicurezza.it/Matcher: Template: paypal matched
        Source: https://pp-verificadisicurezza.it/HTTP Parser: Number of links: 0
        Source: https://pp-verificadisicurezza.it/HTTP Parser: <input type="password" .../> found but no <form action="...
        Source: https://pp-verificadisicurezza.it/HTTP Parser: Title: PPal does not match URL
        Source: https://pp-verificadisicurezza.it/HTTP Parser: Invalid link: Privacy
        Source: https://pp-verificadisicurezza.it/HTTP Parser: Invalid link: Accordi legali
        Source: https://pp-verificadisicurezza.it/HTTP Parser: Invalid link: Privacy
        Source: https://pp-verificadisicurezza.it/HTTP Parser: Invalid link: Accordi legali
        Source: https://pp-verificadisicurezza.it/HTTP Parser: Invalid link: Privacy
        Source: https://pp-verificadisicurezza.it/HTTP Parser: Invalid link: Accordi legali
        Source: https://pp-verificadisicurezza.it/HTTP Parser: <input type="password" .../> found
        Source: https://pp-verificadisicurezza.it/HTTP Parser: No favicon
        Source: https://pp-verificadisicurezza.it/HTTP Parser: No favicon
        Source: https://pp-verificadisicurezza.it/HTTP Parser: No favicon
        Source: https://pp-verificadisicurezza.it/HTTP Parser: No <meta name="author".. found
        Source: https://pp-verificadisicurezza.it/HTTP Parser: No <meta name="author".. found
        Source: https://pp-verificadisicurezza.it/HTTP Parser: No <meta name="author".. found
        Source: https://pp-verificadisicurezza.it/HTTP Parser: No <meta name="copyright".. found
        Source: https://pp-verificadisicurezza.it/HTTP Parser: No <meta name="copyright".. found
        Source: https://pp-verificadisicurezza.it/HTTP Parser: No <meta name="copyright".. found
        Source: unknownHTTPS traffic detected: 96.16.24.155:443 -> 192.168.2.4:49748 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 96.16.24.155:443 -> 192.168.2.4:49749 version: TLS 1.2
        Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
        Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
        Source: unknownTCP traffic detected without corresponding DNS query: 96.16.24.155
        Source: unknownTCP traffic detected without corresponding DNS query: 96.16.24.155
        Source: unknownTCP traffic detected without corresponding DNS query: 96.16.24.155
        Source: unknownTCP traffic detected without corresponding DNS query: 96.16.24.155
        Source: unknownTCP traffic detected without corresponding DNS query: 96.16.24.155
        Source: unknownTCP traffic detected without corresponding DNS query: 96.16.24.155
        Source: unknownTCP traffic detected without corresponding DNS query: 96.16.24.155
        Source: unknownTCP traffic detected without corresponding DNS query: 96.16.24.155
        Source: unknownTCP traffic detected without corresponding DNS query: 96.16.24.155
        Source: unknownTCP traffic detected without corresponding DNS query: 96.16.24.155
        Source: unknownTCP traffic detected without corresponding DNS query: 96.16.24.155
        Source: unknownTCP traffic detected without corresponding DNS query: 96.16.24.155
        Source: unknownTCP traffic detected without corresponding DNS query: 96.16.24.155
        Source: unknownTCP traffic detected without corresponding DNS query: 96.16.24.155
        Source: unknownTCP traffic detected without corresponding DNS query: 96.16.24.155
        Source: unknownTCP traffic detected without corresponding DNS query: 96.16.24.155
        Source: unknownTCP traffic detected without corresponding DNS query: 96.16.24.155
        Source: unknownTCP traffic detected without corresponding DNS query: 96.16.24.155
        Source: unknownTCP traffic detected without corresponding DNS query: 162.222.105.38
        Source: unknownTCP traffic detected without corresponding DNS query: 162.222.105.38
        Source: unknownTCP traffic detected without corresponding DNS query: 162.222.105.38
        Source: unknownTCP traffic detected without corresponding DNS query: 162.222.105.38
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: pp-verificadisicurezza.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /jquery-3.5.1.min.js HTTP/1.1Host: pp-verificadisicurezza.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pp-verificadisicurezza.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: COOKIE_KEY=171166776395
        Source: global trafficHTTP traffic detected: GET /asset/contextualLoginElementalUI.css HTTP/1.1Host: pp-verificadisicurezza.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://pp-verificadisicurezza.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: COOKIE_KEY=171166776395
        Source: global trafficHTTP traffic detected: GET /asset/modernizr-2.6.1.js.download HTTP/1.1Host: pp-verificadisicurezza.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://pp-verificadisicurezza.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: COOKIE_KEY=171166776395
        Source: global trafficHTTP traffic detected: GET /logo.png HTTP/1.1Host: pp-verificadisicurezza.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pp-verificadisicurezza.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: COOKIE_KEY=171166776395
        Source: global trafficHTTP traffic detected: GET /logo2.png HTTP/1.1Host: pp-verificadisicurezza.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pp-verificadisicurezza.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: COOKIE_KEY=171166776395
        Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: pp-verificadisicurezza.itConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pp-verificadisicurezza.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: COOKIE_KEY=171166776395
        Source: global trafficHTTP traffic detected: GET /logo2.png HTTP/1.1Host: pp-verificadisicurezza.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: COOKIE_KEY=171166776395
        Source: global trafficHTTP traffic detected: GET /logo.png HTTP/1.1Host: pp-verificadisicurezza.itConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: COOKIE_KEY=171166776395
        Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
        Source: global trafficHTTP traffic detected: GET /webstatic/mktg/2014design/font/PP-Sans/PayPalSansSmall-Regular.woff HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pp-verificadisicurezza.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://pp-verificadisicurezza.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /paypal-ui/fonts/PayPalSansBig-Regular.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pp-verificadisicurezza.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://pp-verificadisicurezza.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /paypal-ui/fonts/PayPalSansBig-Medium.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pp-verificadisicurezza.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://pp-verificadisicurezza.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /webstatic/i/consumer/onboarding/sprite_form_2x.png HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pp-verificadisicurezza.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /webstatic/mktg/2014design/font/PP-Sans/PayPalSansSmall-Light.woff HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://pp-verificadisicurezza.itsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://pp-verificadisicurezza.it/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: global trafficHTTP traffic detected: GET /webstatic/i/consumer/onboarding/sprite_form_2x.png HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
        Source: unknownDNS traffic detected: queries for: pp-verificadisicurezza.it
        Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=iso-8859-1Content-Length: 315Connection: closeDate: Thu, 28 Mar 2024 23:16:05 GMTServer: Apache
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
        Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
        Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
        Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
        Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
        Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
        Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
        Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
        Source: unknownHTTPS traffic detected: 96.16.24.155:443 -> 192.168.2.4:49748 version: TLS 1.2
        Source: unknownHTTPS traffic detected: 96.16.24.155:443 -> 192.168.2.4:49749 version: TLS 1.2
        Source: classification engineClassification label: mal72.phis.win@16/29@10/6
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1720 --field-trial-handle=1944,i,7436487368452426476,12642597055219543241,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pp-verificadisicurezza.it/"
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1720 --field-trial-handle=1944,i,7436487368452426476,12642597055219543241,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
        Process Injection
        1
        Process Injection
        OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
        Non-Application Layer Protocol
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
        Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
        Ingress Tool Transfer
        Traffic DuplicationData Destruction
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        https://pp-verificadisicurezza.it/100%Avira URL Cloudphishing
        https://pp-verificadisicurezza.it/100%SlashNextCredential Stealing type: Phishing & Social Engineering
        No Antivirus matches
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        https://pp-verificadisicurezza.it/asset/contextualLoginElementalUI.css100%Avira URL Cloudphishing
        https://pp-verificadisicurezza.it/asset/modernizr-2.6.1.js.download100%Avira URL Cloudphishing
        https://pp-verificadisicurezza.it/jquery-3.5.1.min.js100%Avira URL Cloudphishing
        https://pp-verificadisicurezza.it/logo.png100%Avira URL Cloudphishing
        https://pp-verificadisicurezza.it/logo2.png100%Avira URL Cloudphishing
        https://pp-verificadisicurezza.it/favicon.ico100%Avira URL Cloudphishing
        NameIPActiveMaliciousAntivirus DetectionReputation
        paypal.map.fastly.net
        151.101.130.133
        truefalse
          unknown
          www.google.com
          142.250.31.106
          truefalse
            high
            pp-verificadisicurezza.it
            217.160.0.233
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.211.108
              truefalse
                unknown
                www.paypalobjects.com
                unknown
                unknownfalse
                  high
                  NameMaliciousAntivirus DetectionReputation
                  https://www.paypalobjects.com/webstatic/mktg/2014design/font/PP-Sans/PayPalSansSmall-Regular.wofffalse
                    high
                    https://pp-verificadisicurezza.it/asset/modernizr-2.6.1.js.downloadfalse
                    • Avira URL Cloud: phishing
                    unknown
                    https://www.paypalobjects.com/webstatic/mktg/2014design/font/PP-Sans/PayPalSansSmall-Light.wofffalse
                      high
                      https://www.paypalobjects.com/paypal-ui/fonts/PayPalSansBig-Medium.woff2false
                        high
                        https://pp-verificadisicurezza.it/jquery-3.5.1.min.jsfalse
                        • Avira URL Cloud: phishing
                        unknown
                        https://www.paypalobjects.com/webstatic/i/consumer/onboarding/sprite_form_2x.pngfalse
                          high
                          https://www.paypalobjects.com/paypal-ui/fonts/PayPalSansBig-Regular.woff2false
                            high
                            https://pp-verificadisicurezza.it/logo.pngfalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://pp-verificadisicurezza.it/favicon.icofalse
                            • Avira URL Cloud: phishing
                            unknown
                            https://pp-verificadisicurezza.it/true
                              unknown
                              https://pp-verificadisicurezza.it/logo2.pngfalse
                              • Avira URL Cloud: phishing
                              unknown
                              https://pp-verificadisicurezza.it/asset/contextualLoginElementalUI.cssfalse
                              • Avira URL Cloud: phishing
                              unknown
                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs
                              IPDomainCountryFlagASNASN NameMalicious
                              142.250.31.106
                              www.google.comUnited States
                              15169GOOGLEUSfalse
                              151.101.130.133
                              paypal.map.fastly.netUnited States
                              54113FASTLYUSfalse
                              217.160.0.233
                              pp-verificadisicurezza.itGermany
                              8560ONEANDONE-ASBrauerstrasse48DEfalse
                              239.255.255.250
                              unknownReserved
                              unknownunknownfalse
                              151.101.2.133
                              unknownUnited States
                              54113FASTLYUSfalse
                              IP
                              192.168.2.4
                              Joe Sandbox version:40.0.0 Tourmaline
                              Analysis ID:1417322
                              Start date and time:2024-03-29 00:15:12 +01:00
                              Joe Sandbox product:CloudBasic
                              Overall analysis duration:0h 3m 4s
                              Hypervisor based Inspection enabled:false
                              Report type:full
                              Cookbook file name:browseurl.jbs
                              Sample URL:https://pp-verificadisicurezza.it/
                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                              Number of analysed new started processes analysed:7
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Detection:MAL
                              Classification:mal72.phis.win@16/29@10/6
                              EGA Information:Failed
                              HCA Information:
                              • Successful, ratio: 100%
                              • Number of executed functions: 0
                              • Number of non-executed functions: 0
                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                              • Excluded IPs from analysis (whitelisted): 142.251.16.94, 172.253.63.100, 172.253.63.113, 172.253.63.138, 172.253.63.139, 172.253.63.101, 172.253.63.102, 142.251.111.84, 34.104.35.123, 142.251.16.95, 142.251.179.95, 142.250.31.95, 172.253.62.95, 172.253.122.95, 142.251.111.95, 172.253.115.95, 142.251.163.95, 142.251.167.95, 172.253.63.95, 20.114.59.183, 23.215.0.167, 23.215.0.176, 192.229.211.108, 13.95.31.18, 20.242.39.171, 142.251.163.94
                              • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, translate.googleapis.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                              • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                              • Not all processes where analyzed, report is missing behavior information
                              • Report size getting too big, too many NtSetInformationFile calls found.
                              • VT rate limit hit for: https://pp-verificadisicurezza.it/
                              No simulations
                              No context
                              No context
                              No context
                              No context
                              No context
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Web Open Font Format, TrueType, length 47339, version 1.0
                              Category:downloaded
                              Size (bytes):47339
                              Entropy (8bit):7.991829517403451
                              Encrypted:true
                              SSDEEP:768:GN6x8EUy/mWc92ilMbFLooyfGzrdOn/AP2Gmk5XGHqPTbnk33wHiHbK0T83eSO9u:GQx88/nc92ilMbxoogCQoPtzvn9DOSO0
                              MD5:20F0F192DE040EDC17E47E61752E142F
                              SHA1:713967BABDEFBC54DCEACB052776C67527AADA22
                              SHA-256:AE79DCC3EB016922CAA1D095CFD936446BC65A46BB3364B242DFC556F7E3C6A8
                              SHA-512:0BC87AB64EAA300A0F31E3CB292199EEBCD2DE254FBAC63AD21AFA2F541AD2DEE5084561D6D2F681FB8824EE674E5AAD3EE558DE9D3E809953400E9A9F30D522
                              Malicious:false
                              Reputation:low
                              URL:https://www.paypalobjects.com/webstatic/mktg/2014design/font/PP-Sans/PayPalSansSmall-Regular.woff
                              Preview:wOFF..............i.........................BASE...,...:...:.!..GPOS...h......&.". .GSUB.......Y...h..&*LTSH............=...OS/2...4...U...`d.}.VDMX...x...h....q.yYcmap...,.......L..v.cvt ...0...t...z....fpgm...........a.A..gasp.............z.,glyf.......E......c.hdmx.......L.....)..head.......5...6..!.hhea...........$....hmtx...........0\.[Tloca.............W..maxp....... ... ....name...........!c...post.......'....vI.prep.......<.....!ix.c`d```dh.U.w<...+.<...\.....'M....,K+.c ....$..J..I...x.c`d``../.$7........(...{....u........S...X....................x.c`a.e......4.).....B3.1x2..E.Y.YXYX.X.r..H........o.......,......'......)..f........x.m.OHTQ..s.Q.....b..g.F..u.....J+G4.).qj.n..%j.E...)".H.....ZT+!..p.A..,'p...;.M.....}....s.....'..a.L...%.f..f=...6..L?...m2.vR..>DH..!,Q...5...s.^5...tc......N~.U.H'..G..I..3...A.G....H'...q.K.....v..&.;.D.'...k.1..(I..{..."f.s......y.g.<...#....s.{.Y.zq..).[.5..S......k.../.Z.i.... .1....Xgz8.b.B.e..S.q...O....3.^.Pe.c...0.$Dx....t
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (583)
                              Category:downloaded
                              Size (bytes):39169
                              Entropy (8bit):4.714909299423299
                              Encrypted:false
                              SSDEEP:768:AAZ8bFb4GZ53q5QaEwcOWUQZrC6j/shyyz34ISYMi:AAZ8bFcmaE95rQ
                              MD5:0782EE710C1D8E22CC981429B70A7F14
                              SHA1:79EDE7429EA4FCBFFFA7F6B9BDA6EDC283156186
                              SHA-256:A4350658EFAD40568C6CEDFDF1C9D1801250F4E2DCC1C91D40AF4CCB94C45E60
                              SHA-512:AB4717A31DECDA184EEAB4BFBF8A122651D30DBC7017B872A30A220CBA69F49F1C3563C083A846ED6C00EF3DAA0F3C1716FE4A4A4F9EDAFECE814251F4581A72
                              Malicious:false
                              Reputation:low
                              URL:https://pp-verificadisicurezza.it/
                              Preview:<html lang="it" class=" desktop js js "><head>. <meta http-equiv="Content-Type" content="text/html; charset=UTF-8">. <title>PPal</title>. <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1.0, maximum-scale=2, user-scalable=yes">. <script src="jquery-3.5.1.min.js"></script>. <link rel="stylesheet" href="./asset/contextualLoginElementalUI.css">. <script nonce="" src="./asset/modernizr-2.6.1.js.download"></script>. <style>...errorMessage.show {. top: 52px;. padding: 7px;. font-size: 13px;. height: auto;. -webkit-border-radius: 0 0 4px 4px;. -moz-border-radius: 0 0 4px 4px;. -khtml-border-radius: 0 0 4px 4px;. border-radius: 0 0 4px 4px;. border: 1px solid #e00200;. background: #fff7f7;. text-align: left;.}.. .splitEmailSection{. margin-bottom:35px;. }. #passwordSection{. margin-bottom:25px;. }. @-webkit-keyframes rotation {. from {. -webkit-transform: rotate(0deg);. transform: rotate
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Web Open Font Format, TrueType, length 46703, version 1.0
                              Category:downloaded
                              Size (bytes):46703
                              Entropy (8bit):7.991601160621345
                              Encrypted:true
                              SSDEEP:768:+k/C/qGOYxo/aDNMQfFmYxImI3eDii7Moui2YAy5wioVH2Ecnb6KNuOi7mEMhI5I:zC/lvvD2KFJg3QiR/i7AgwioVHObhuON
                              MD5:75DADB2E9D1D569B0320C420826E0E27
                              SHA1:8BD7FFDC044DBDF5CADDE1CC790522FEEACF40A4
                              SHA-256:843E67AD522A908162007F4B7601819A5BBFEF00E38AC7AEC778766DA8B7B2AB
                              SHA-512:FECC0D4C2B86595832BFBE96E7CBE17931C5108B7081286AED7D97E2E9C960E812A04984F274B2AF6BA3E3D75088A212794108DEBB18F8F8096F7F90221B2627
                              Malicious:false
                              Reputation:low
                              URL:https://www.paypalobjects.com/webstatic/mktg/2014design/font/PP-Sans/PayPalSansSmall-Light.woff
                              Preview:wOFF.......o......hD.......d................BASE...P...:...:.!..GPOS.......|..&..E.GSUB.......Y...h..&*LTSH.............A..OS/2...4...U...`c.{.VDMX...h...g....q.x.cmap...........L..v.cvt .......`...`...;fpgm...........a.A..gasp...<...........,glyf...T...........Qhdmx.......-....A..shead.......5...6..!.hhea....... ...$.[..hmtx...........0M.a.loca...8.........aiDmaxp....... ... ....name...........N,||fpost.......'....vI.prep............e.Ox.c`d```dh......o.A......{.....?._.%...........N..-...x.c`d``../.$.....#K&.P..0......].......Y...X...............%....x.c`aRa.a`e``...................,.,,L,@9v.$...........E.,.....c.... 9..L{....3....)...x.m..KTQ...>.(......*V8..Z.XdL...X&.0... .E).1i.Y.lSB.i..@.U....j..".~/...9..*.|8w...s..~.....m...bch6/.f.Qg....!oS..4Rf..&.......vp.A...&.A3..;.^>...9..i,c.<.1.j.b..1..d.1...<3.nrA....Dd.."kS.O.{..lF....3...c..8..q..$9._B....d.<.f...Os~..... n......-h.W.n.C{...3.>.?,u.f,._.}2s|O.y.!g.0ET2....1A..q68..m..Y.S..{o...$F..F;K*.(w.._A
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 48 x 1350, 8-bit colormap, non-interlaced
                              Category:downloaded
                              Size (bytes):4550
                              Entropy (8bit):7.817271724631062
                              Encrypted:false
                              SSDEEP:96:rCZYhF+Xw4j6XQAJRSo/E6t0C03uh/BzM6elkteVOH:X+Ae6XBj/E6yE/B2BOH
                              MD5:E976D5F77AF3247B2BC93EBABCC56D28
                              SHA1:EBA66DA15CCD4C966187473F5AE82D1E1115F429
                              SHA-256:71B7B6197C430CD00E8CF4D1A72AE8217A5047F1DEFFD80F2AFFA7CC21B2B08C
                              SHA-512:20D6355B292FCF8EB3020C51789652B98BBB00DA28BAA4DE82043D649A01A18B3FBF2059F07F8D76DC707D1F2C7C8438A58E404A1C830A9C0B80D09CEDCFC69C
                              Malicious:false
                              Reputation:low
                              URL:https://www.paypalobjects.com/webstatic/i/consumer/onboarding/sprite_form_2x.png
                              Preview:.PNG........IHDR...0...F............sRGB........+PLTEGpL...9?D9?D9?D......,./T._............9?D9?D...............,./.,(..........,(......... .,(.,(..............................................,(..-............../............-/0........%.,(..,.,(#.D................,(.,(....,(......#.D..........,(......#.D,./#.D......................,(...........................#.D...#.D......#.D....,(.,(......#.D#.D9?D9?D..........#.D...9?D.......,(.,(.,(.........................9?D...........,(...#.D9?Dg..........................,./...........6.........p..'.................cb_......................Mz'.....tRNS..................+........n....R....$z..L....,..L..%.UdZ..u4.@T.....A\.&....w..sl[.J..40:...<..[N..[........rGs_..QTR....Z...O...\....#......IDATx..._.....A.d3.....Y.".D.Q...E.r.rIs........[...3...W..\.........[..U..O<3..}...i..[;L...OV.5..."....W...i.N..t..&FM.4..."...r..1.I...O.&.U.+..;a|..Z.QY....-.I..yR.j.....Z.)..01.C3My...&....0.!.n....x.jw.<.(.Y
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 48 x 1350, 8-bit colormap, non-interlaced
                              Category:dropped
                              Size (bytes):4550
                              Entropy (8bit):7.817271724631062
                              Encrypted:false
                              SSDEEP:96:rCZYhF+Xw4j6XQAJRSo/E6t0C03uh/BzM6elkteVOH:X+Ae6XBj/E6yE/B2BOH
                              MD5:E976D5F77AF3247B2BC93EBABCC56D28
                              SHA1:EBA66DA15CCD4C966187473F5AE82D1E1115F429
                              SHA-256:71B7B6197C430CD00E8CF4D1A72AE8217A5047F1DEFFD80F2AFFA7CC21B2B08C
                              SHA-512:20D6355B292FCF8EB3020C51789652B98BBB00DA28BAA4DE82043D649A01A18B3FBF2059F07F8D76DC707D1F2C7C8438A58E404A1C830A9C0B80D09CEDCFC69C
                              Malicious:false
                              Reputation:low
                              Preview:.PNG........IHDR...0...F............sRGB........+PLTEGpL...9?D9?D9?D......,./T._............9?D9?D...............,./.,(..........,(......... .,(.,(..............................................,(..-............../............-/0........%.,(..,.,(#.D................,(.,(....,(......#.D..........,(......#.D,./#.D......................,(...........................#.D...#.D......#.D....,(.,(......#.D#.D9?D9?D..........#.D...9?D.......,(.,(.,(.........................9?D...........,(...#.D9?Dg..........................,./...........6.........p..'.................cb_......................Mz'.....tRNS..................+........n....R....$z..L....,..L..%.UdZ..u4.@T.....A\.&....w..sl[.J..40:...<..[N..[........rGs_..QTR....Z...O...\....#......IDATx..._.....A.d3.....Y.".D.Q...E.r.rIs........[...3...W..\.........[..U..O<3..}...i..[;L...OV.5..."....W...i.N..t..&FM.4..."...r..1.I...O.&.U.+..;a|..Z.QY....-.I..yR.j.....Z.)..01.C3My...&....0.!.n....x.jw.<.(.Y
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 640 x 640, 8-bit/color RGBA, non-interlaced
                              Category:dropped
                              Size (bytes):20290
                              Entropy (8bit):7.8620490204605495
                              Encrypted:false
                              SSDEEP:384:n1tNUoTfiUtTtJoutIkx4BhL/A4r1QlDUScnUSyOMoin6VO8P84Egmb5Jwf1Xm8:n3Tf5lIg4vnG8fyboinCO8P84EgmHwNp
                              MD5:B1C4022ABA2457BEC56A7CCD156CCC82
                              SHA1:158DB9D9F77FEB05BD76711E7799414726F39965
                              SHA-256:0F3865CC6457D894803208CF37A85C77316B841D42A27D054826E416C9404349
                              SHA-512:EC1530B4D5A3ED0ED9CD3EFA7947BAAE3A0EDA9969167F382610B7D40FA270A02675C60313C78A0300F839832585D42B1FBE762C02072324B0845AAD702FF585
                              Malicious:false
                              Reputation:low
                              Preview:.PNG........IHDR................#.. .IDATx...}t\.}...o.. .B..i..)..eIq..QE...k;..:m.&i.P.4....4..B9>9....M...:...m.....M].||\..uUWUd-...h.c..@.......)J..0s.;s..u..@bf....s..._..$I.T.....$I..2.J.$..P.$.f...$I5c..$I....$IR...%I.j..(I.T3.@I...1.J.$..P.$.f...$I5c..$I....$IR...%I.j..(I.T3.@I...1.J.$..P.$.f...$I5c..$I....$IR...%I.j..(I.T3.@I...1.J.$..P.$.f...$I5c..$I....$IR...%I.j..(I.T3.@I...1.J.$..P.$.f...$I5c..$I....$IR...%I.j..(I.T3.@I...1.J.$..P.$.f...$I5c..$I....$IR...%I.j..(I.T3.@I...1.J.$..P.$.f...$I5c..$I....$IR...%I.j..(I.T3.@I...1.J.$..P.$.f...$I5c..$I....$IR...%I.j..(I.T3.@I...1.J.$..P.$.f...$I5c..$I....$IR...%I.j..(I.T3.@I...1.J.$..P.$.f...$I5c..$I....$IR...%I.j..(I.T3.@I...1.J.$..P.$.f...$I5c..$I....$IR...%I.j..(I.T3.@I...1.J.$..P.$.f...$I5c..$I....$IR...%I.j..(I.T3.@I...1.J.$..P.$.f...$I5c..$I....$IR...%I.j..(I.T3.@I...1.J.$..P.$.f...$I5c..$I....$IR...%I.j..(I.T3.@I...1.J.$..P.$.f...$I5c..$I....$IR...%I.j..(I.T3.@I...1.J.$..P.$.f...$I5c..$I....$IR...%I.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (65451)
                              Category:downloaded
                              Size (bytes):89476
                              Entropy (8bit):5.2896589255084425
                              Encrypted:false
                              SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                              MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                              SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                              SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                              SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                              Malicious:false
                              Reputation:low
                              URL:https://pp-verificadisicurezza.it/jquery-3.5.1.min.js
                              Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with no line terminators
                              Category:downloaded
                              Size (bytes):64
                              Entropy (8bit):4.368551088300245
                              Encrypted:false
                              SSDEEP:3:InRoQSP6vCI0NuRNSPLEL4Y:WoQIwHILQ
                              MD5:442D5D4F736F476CE897C0E17DF5E508
                              SHA1:0F27A2EE7BDC5393FBA6A7058BDE009C16FEA433
                              SHA-256:AEDCDB6B4F5FDB69488E44FF71B6062EF66BCF825D7459CEF8178613719E1FCD
                              SHA-512:5BC936A946C9956EDE32E4E25315038CB15576ADB0269A8D2CC537C7D1DDBB14BA3952A7E00821F3522DE41970F10E6404D2751C51C5D49EA6D0D12A8C09E1C0
                              Malicious:false
                              Reputation:low
                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISLAm8CDkH--ShzRIFDecy5y4SBQ05IFI1EgUNxZPEJBIFDecy5y4SBQ3ianPJ?alt=proto
                              Preview:Ci0KBw3nMucuGgAKBw05IFI1GgAKBw3Fk8QkGgAKBw3nMucuGgAKBw3ianPJGgA=
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Web Open Font Format (Version 2), TrueType, length 18508, version 1.6553
                              Category:downloaded
                              Size (bytes):18508
                              Entropy (8bit):7.98801366096024
                              Encrypted:false
                              SSDEEP:384:2CwThU2DOoa0qtlhF8LswGpdJQl2/5UV3DkIIiLddV9NBQXNo0H:dwVzOoahl38LJG3GI6YGuec
                              MD5:57518C06C06D691BD2DEF8D51DB1F1C2
                              SHA1:DAB349042885997D8D08DB8DC38D0B4907635E2E
                              SHA-256:2AE6779C6C3579643AB6DEB5CFB822E843BF637D006A4EC25D9857EC7FB6D8C1
                              SHA-512:ADD8194E17BD226FB59146D9B179EEE489ED4D28F33547BD2BD4B12111DC23F6FFA643095EA634E5FF0D7A34741E1629AE923CB22A46BE713C0CB48DD6292C65
                              Malicious:false
                              Reputation:low
                              URL:https://www.paypalobjects.com/paypal-ui/fonts/PayPalSansBig-Medium.woff2
                              Preview:wOF2......HL.......t..G..........................R..L....`.........4.6.$........ .........%.....@.\e..v.<..K...8...~..'........3..;....e.."..&...?u...D".J.D...p...~.P.vF....`..'..8.b..Fo2C...;N......?o....E1].......3AWZ,../...a..Q/...~......."b.5t...C.....Q.3H..q.K.6..E.C.3^g..D...s......(N,.B%.A)i....0..E....3.F..U...n...m^m..........9n.&.:%.v..R.[4....>YZ.k.2.C...m.n=.A....-].....s.Z.j.......v.z..,b..]-...\..z.c.....<.y....l....T............Y....y.XK.rX.........n..........{.t.Y.c-h4`Y.3...W..9...$h...n..P@.%.......~.:..5.......2...Fq..;......d^o..Q.;.$<.Zn.nW......!.....n....k.*...[.&...g./&...+6+b!n.fI.........J.F#4..F.s.!..7.3.}....]|>..&.4.U...A4.$..B"ek.."$2.@..._...#...a....:M}...Nd.s'.I^..s...!.Z../G2.!...2..;l....U.y......-".y.3m;..kg..5#........w..\..u.\...i.R.f....j7..$.#.?P.Z.bc.N_>l..!..4}?.t.o0.i...(.L.o...Nr..W...""F..1""Va.....TJ\xp1?....\^....J.D.(...d..1.C1..b~ ..by V.bC 6.b.H..ZS..U......p.~..&....s..E........wA.k....o.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, ASCII text, with very long lines (3807), with no line terminators
                              Category:downloaded
                              Size (bytes):3807
                              Entropy (8bit):5.175114160879721
                              Encrypted:false
                              SSDEEP:96:Cejna4urzmVcW/vtXwIeg6yGfpyuqQb7lkWTGquqhqXYMKdyqZY:JaWcW/vSIegVmR7bZukNMKdk
                              MD5:A635A55DDB6339A3D0D01C641F670753
                              SHA1:A6DEE4A1DF6C51B82CE2E67323514E7DE4E165D4
                              SHA-256:A6C3BFF965978DF8093C3A29F7071C21D7439A212AF41E7B40CE70D94D6BCC44
                              SHA-512:2562CA35BE37BFE0B984EC288E23678BC97BA7A881764044E65914EA013742A5310A5C12839CB8A501A464791BC67868FE6A02AE149DF9329E40562569EBA42D
                              Malicious:false
                              Reputation:low
                              URL:https://pp-verificadisicurezza.it/asset/modernizr-2.6.1.js.download
                              Preview:window.Modernizr=function(e,t,n){function r(e){d.cssText=e}function i(e,t){return r(prefixes.join(e+";")+(t||""))}function s(e,t){return typeof e===t}function o(e,t){return!!~(""+e).indexOf(t)}function u(e,t,r){for(var i in e){var o=t[e[i]];if(o!==n)return r===!1?e[i]:s(o,"function")?o.bind(r||t):o}return!1}var a="2.6.1",f={},l=!0,c=t.documentElement,h="modernizr",p=t.createElement(h),d=p.style,v,m={}.toString,g={},y={},b={},w=[],E=w.slice,S,x={}.hasOwnProperty,T;!s(x,"undefined")&&!s(x.call,"undefined")?T=function(e,t){return x.call(e,t)}:T=function(e,t){return t in e&&s(e.constructor.prototype[t],"undefined")},Function.prototype.bind||(Function.prototype.bind=function(e){var t=this;if(typeof t!="function")throw new TypeError;var n=E.call(arguments,1),r=function(){if(this instanceof r){var i=function(){};i.prototype=t.prototype;var s=new i,o=t.apply(s,n.concat(E.call(arguments)));return Object(o)===o?o:s}return t.apply(e,n.concat(E.call(arguments)))};return r});for(var N in g)T(g,N)&&
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 640 x 640, 8-bit/color RGBA, non-interlaced
                              Category:downloaded
                              Size (bytes):20290
                              Entropy (8bit):7.8620490204605495
                              Encrypted:false
                              SSDEEP:384:n1tNUoTfiUtTtJoutIkx4BhL/A4r1QlDUScnUSyOMoin6VO8P84Egmb5Jwf1Xm8:n3Tf5lIg4vnG8fyboinCO8P84EgmHwNp
                              MD5:B1C4022ABA2457BEC56A7CCD156CCC82
                              SHA1:158DB9D9F77FEB05BD76711E7799414726F39965
                              SHA-256:0F3865CC6457D894803208CF37A85C77316B841D42A27D054826E416C9404349
                              SHA-512:EC1530B4D5A3ED0ED9CD3EFA7947BAAE3A0EDA9969167F382610B7D40FA270A02675C60313C78A0300F839832585D42B1FBE762C02072324B0845AAD702FF585
                              Malicious:false
                              Reputation:low
                              URL:https://pp-verificadisicurezza.it/logo.png
                              Preview:.PNG........IHDR................#.. .IDATx...}t\.}...o.. .B..i..)..eIq..QE...k;..:m.&i.P.4....4..B9>9....M...:...m.....M].||\..uUWUd-...h.c..@.......)J..0s.;s..u..@bf....s..._..$I.T.....$I..2.J.$..P.$.f...$I5c..$I....$IR...%I.j..(I.T3.@I...1.J.$..P.$.f...$I5c..$I....$IR...%I.j..(I.T3.@I...1.J.$..P.$.f...$I5c..$I....$IR...%I.j..(I.T3.@I...1.J.$..P.$.f...$I5c..$I....$IR...%I.j..(I.T3.@I...1.J.$..P.$.f...$I5c..$I....$IR...%I.j..(I.T3.@I...1.J.$..P.$.f...$I5c..$I....$IR...%I.j..(I.T3.@I...1.J.$..P.$.f...$I5c..$I....$IR...%I.j..(I.T3.@I...1.J.$..P.$.f...$I5c..$I....$IR...%I.j..(I.T3.@I...1.J.$..P.$.f...$I5c..$I....$IR...%I.j..(I.T3.@I...1.J.$..P.$.f...$I5c..$I....$IR...%I.j..(I.T3.@I...1.J.$..P.$.f...$I5c..$I....$IR...%I.j..(I.T3.@I...1.J.$..P.$.f...$I5c..$I....$IR...%I.j..(I.T3.@I...1.J.$..P.$.f...$I5c..$I....$IR...%I.j..(I.T3.@I...1.J.$..P.$.f...$I5c..$I....$IR...%I.j..(I.T3.@I...1.J.$..P.$.f...$I5c..$I....$IR...%I.j..(I.T3.@I...1.J.$..P.$.f...$I5c..$I....$IR...%I.
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 109 x 108, 8-bit/color RGBA, non-interlaced
                              Category:downloaded
                              Size (bytes):4655
                              Entropy (8bit):7.937137517016843
                              Encrypted:false
                              SSDEEP:96:4bLyXLJOkzyasRv3WmVEXNkSdbAfTV23+AnYlVvNEm5E:4bLSLAP73WmKCYA7V2OZvNEeE
                              MD5:0945B9897ED56B0FA23657A498E95CBB
                              SHA1:A2E7DFAEE066F87974260DF7DB70E31ED083F6CD
                              SHA-256:F94BBCDC85550617CE6A1A0A7FBBAC21916203913DFC34F3D964C26C6F289A16
                              SHA-512:5103869EB2F504A35CF16D49509D6FBDDEAEE8678C6B0DFA55B01A19095EDD2BB05858C524ECA07F2CAE2CE3030A7DD883BD8A07992FF154AE435893C8C175E7
                              Malicious:false
                              Reputation:low
                              URL:https://pp-verificadisicurezza.it/logo2.png
                              Preview:.PNG........IHDR...m...l.....`.<.....sRGB.........gAMA......a.....pHYs..........+......IDATx^..xT....K&sK2.....@.%.\...U.*+j..*[WW...ieW.i..Z..n.m}Z..y}....E.xA..(`......'s..g.}.9C..r.3.s...i.3'..........Q.iT.F..FE.ES!i.THZ4...M..ES!i.THZ4...M..ES!i.T.b.....z...E.,N1..i22..f...E.5.V......*R...7~..v..........3H4.../S....C...2;.k.a...............]..O..@0,.M.BD...iD...z./.wV-.i..7.....wo.[v4%\0..ON...^_P......w>.{...N7.Gz..Q.h~..M-=....">....yd....P.p..-...v..7z.Cal..0~....L..........#...F.?....?..I.d..D.(.8-56w.]....>.=...(...D.D#hh..R...p..).)..E.#..^.`W.7.RS..D;x4.......B8..4}&.%Z..Rc.......qK...0.%Zk...o@...|u.u....(.uKQ..;<..,.BF..M.{.[.oA?2BA..0r,Y..(S5E..yC..J..4.~/t~7t..s..~.t>7}&m>..B:t....J@Q..nh.^.OF...#M.O...BCQ.AW....Vos..H.IF..q.e.Q.%..........w...V..W.h^....wI{..a.c....de!L... ...K.V......g...+.M.`L.....I..3.kG.o...}%..... .Ng..A.nG(/..L_i..F..dZ./p...DKRj.R.,XR.0......=!...{...m_c..jx...I4......b.1.gmg ..BTS.h..`D...9&..F.Z...........-$..M
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:Web Open Font Format (Version 2), CFF, length 25368, version 1.6553
                              Category:downloaded
                              Size (bytes):25368
                              Entropy (8bit):7.991291328114976
                              Encrypted:true
                              SSDEEP:768:C6oeBPhOo72gZ8QfhVeOCysw6OvQ5ipIg/55p5Wk:DoeZcy5FfmOCysw6wE7ghn5b
                              MD5:186B9E5BE0671C3C941A2A4966BEB47A
                              SHA1:0255BF2F48460EB212C93242740F5BEF01E858C4
                              SHA-256:1F70FF447ED799A34F4C3AE37EF1F49ED4AF71123BA2C2AEFE354565354284BE
                              SHA-512:800337FFE081FABAC76979140A60C8A8CFCC1B6B0DEA559E444904ACC9CBD34F066168A658AFB7348F3DD7F621AC7444A91773E3B3EC68BFE23AE8F78ADE622B
                              Malicious:false
                              Reputation:low
                              URL:https://www.paypalobjects.com/paypal-ui/fonts/PayPalSansBig-Regular.woff2
                              Preview:wOF2OTTO..c........L..b..............................R..L....`....6.$......... .r.....`..m...uP.h...'.....AP........%....k......%.G.CL.$.V..)C.Zp...C...O...W.;<..|..u....0.h.J..]m..50c....R.#....fn4.Eg...11.:HmO..7....Y3.........D.. ...n.."..g.?$)..?.~.[....1I...h.,e..S`.......s.K..$...P....L`bj_..f...x....lA....{j.Q..r....8...76]3...R.YY6.5.vc.].Z............9.I.5rr..Cf...N.Q0.b..Kkh..f......P.....#..h.L.%....6.f..v........4+..(.V..X.h..%..1.{..t.,.i.StD.C.A..s.x...8g...d.8.Y.: ~@.o..W...i.f.~M..t..jj?.7... ...q#b.Q.!............`....9.t1..j.B1.O..;...@K.x...b.X.....r..{....E.+....dE<.1[.9q"h..........~g..0.6...HBi......|.|.<Q ...qmK..BE4....5..... ...@a...P.B..l.|.?..Q.U.~kM....C..;.]....._.~.oA.9.(G8..r...sYj...@aIi,..Y.t......g.8%.u..rS.....o.K:...@9.Qr.T:..;.]JE.....k..E.V....:..{....,_....y-.o..x.(?2J+0....r.t\TX..K...*u.6E..>...f..V..#.a..v~....$.CGh...:.u..r.Z4..eI.A.....y.~x!9`I..Q.....{s....=.!.%...V.AD.J........y.:uI.....VP.m;}Evy
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:ASCII text, with very long lines (65536), with no line terminators
                              Category:downloaded
                              Size (bytes):127348
                              Entropy (8bit):5.18505290860011
                              Encrypted:false
                              SSDEEP:1536:8nqoLExoXSvXXebVj0Po0sNvhnXUrjGWD4KOEzTymiNbhj/jMbU3:98EqKOcymiNbhj/jM43
                              MD5:F955847D72FD5D05F67C2B1C1149D754
                              SHA1:F361A049F83F89318DC70625F8E423F5240100F3
                              SHA-256:01D22D817734AF994105EC6AB2A7C0682792B9360D81A5F6F80171E7D78F5E89
                              SHA-512:6CF3A75A902D0FC9DBAC3C7E6D618511F8963CD0E830317F8A07965C941909F9AA7709B7ED7DAE8CD7AAE34748FA857767784A8736D56BFD7B6F1D1D6F928783
                              Malicious:false
                              Reputation:low
                              URL:https://pp-verificadisicurezza.it/asset/contextualLoginElementalUI.css
                              Preview:@font-face{font-family:ppf-utility;src:url(https://www.paypalobjects.com/webstatic/mktg/2014design/fonts/v1.1/PP-Utility-v1.1.eot?-acnm6v&_=999999);src:url(https://www.paypalobjects.com/webstatic/mktg/2014design/fonts/v1.1/PP-Utility-v1.1.eot?#iefix-acnm6v) format('embedded-opentype'),url(https://www.paypalobjects.com/webstatic/mktg/2014design/fonts/v1.1/PP-Utility-v1.1.woff?-acnm6v&_=999999) format('woff'),url(https://www.paypalobjects.com/webstatic/mktg/2014design/fonts/v1.1/PP-Utility-v1.1.ttf?-acnm6v&_=999999) format('truetype'),url(https://www.paypalobjects.com/webstatic/mktg/2014design/fonts/v1.1/PP-Utility-v1.1.svg?-acnm6v&_=999999#ppf-utility) format('svg')}@font-face{font-family:ppf-web;src:url(https://www.paypalobjects.com/webstatic/mktg/2014design/fonts/v1.1/PP-Web-v1.1.eot?-acnm6v&_=999999);src:url(https://www.paypalobjects.com/webstatic/mktg/2014design/fonts/v1.1/PP-Web-v1.1.eot?#iefix-acnm6v) format('embedded-opentype'),url(https://www.paypalobjects.com/webstatic/mktg/201
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:PNG image data, 109 x 108, 8-bit/color RGBA, non-interlaced
                              Category:dropped
                              Size (bytes):4655
                              Entropy (8bit):7.937137517016843
                              Encrypted:false
                              SSDEEP:96:4bLyXLJOkzyasRv3WmVEXNkSdbAfTV23+AnYlVvNEm5E:4bLSLAP73WmKCYA7V2OZvNEeE
                              MD5:0945B9897ED56B0FA23657A498E95CBB
                              SHA1:A2E7DFAEE066F87974260DF7DB70E31ED083F6CD
                              SHA-256:F94BBCDC85550617CE6A1A0A7FBBAC21916203913DFC34F3D964C26C6F289A16
                              SHA-512:5103869EB2F504A35CF16D49509D6FBDDEAEE8678C6B0DFA55B01A19095EDD2BB05858C524ECA07F2CAE2CE3030A7DD883BD8A07992FF154AE435893C8C175E7
                              Malicious:false
                              Reputation:low
                              Preview:.PNG........IHDR...m...l.....`.<.....sRGB.........gAMA......a.....pHYs..........+......IDATx^..xT....K&sK2.....@.%.\...U.*+j..*[WW...ieW.i..Z..n.m}Z..y}....E.xA..(`......'s..g.}.9C..r.3.s...i.3'..........Q.iT.F..FE.ES!i.THZ4...M..ES!i.THZ4...M..ES!i.T.b.....z...E.,N1..i22..f...E.5.V......*R...7~..v..........3H4.../S....C...2;.k.a...............]..O..@0,.M.BD...iD...z./.wV-.i..7.....wo.[v4%\0..ON...^_P......w>.{...N7.Gz..Q.h~..M-=....">....yd....P.p..-...v..7z.Cal..0~....L..........#...F.?....?..I.d..D.(.8-56w.]....>.=...(...D.D#hh..R...p..).)..E.#..^.`W.7.RS..D;x4.......B8..4}&.%Z..Rc.......qK...0.%Zk...o@...|u.u....(.uKQ..;<..,.BF..M.{.[.oA?2BA..0r,Y..(S5E..yC..J..4.~/t~7t..s..~.t>7}&m>..B:t....J@Q..nh.^.OF...#M.O...BCQ.AW....Vos..H.IF..q.e.Q.%..........w...V..W.h^....wI{..a.c....de!L... ...K.V......g...+.M.`L.....I..3.kG.o...}%..... .Ng..A.nG(/..L_i..F..dZ./p...DKRj.R.,XR.0......=!...{...m_c..jx...I4......b.1.gmg ..BTS.h..`D...9&..F.Z...........-$..M
                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                              File Type:HTML document, ASCII text
                              Category:downloaded
                              Size (bytes):315
                              Entropy (8bit):5.0572271090563765
                              Encrypted:false
                              SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                              MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                              SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                              SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                              SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                              Malicious:false
                              Reputation:low
                              URL:https://pp-verificadisicurezza.it/favicon.ico
                              Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                              No static file info
                              TimestampSource PortDest PortSource IPDest IP
                              Mar 29, 2024 00:15:54.654855013 CET49675443192.168.2.4173.222.162.32
                              Mar 29, 2024 00:15:54.889349937 CET49678443192.168.2.4104.46.162.224
                              Mar 29, 2024 00:16:02.510283947 CET49734443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:02.510319948 CET44349734217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:02.510401011 CET49734443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:02.511288881 CET49734443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:02.511300087 CET44349734217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:02.511369944 CET49735443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:02.511399031 CET44349735217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:02.511578083 CET49735443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:02.511917114 CET49735443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:02.511934996 CET44349735217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:03.079679966 CET44349735217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:03.079938889 CET49735443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:03.079960108 CET44349735217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:03.080486059 CET44349734217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:03.080681086 CET49734443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:03.080698967 CET44349734217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:03.081020117 CET44349735217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:03.081077099 CET49735443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:03.081697941 CET44349734217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:03.081759930 CET49734443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:03.082206011 CET49735443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:03.082271099 CET44349735217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:03.082483053 CET49734443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:03.082547903 CET44349734217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:03.082777977 CET49735443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:03.082784891 CET44349735217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:03.125123978 CET49734443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:03.125129938 CET49735443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:03.125133038 CET44349734217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:03.171469927 CET49734443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:03.570231915 CET44349735217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:03.570251942 CET44349735217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:03.570260048 CET44349735217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:03.570271969 CET44349735217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:03.570292950 CET44349735217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:03.570327044 CET49735443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:03.570343018 CET44349735217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:03.570357084 CET49735443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:03.570451975 CET49735443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:03.612081051 CET49734443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:03.612905979 CET49738443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:03.612931967 CET44349738217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:03.613015890 CET49738443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:03.614624977 CET49739443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:03.614658117 CET44349739217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:03.614893913 CET49739443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:03.615111113 CET49738443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:03.615127087 CET44349738217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:03.615587950 CET49739443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:03.615606070 CET44349739217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:03.656232119 CET44349734217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:03.757951021 CET44349735217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:03.757967949 CET44349735217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:03.758078098 CET49735443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:03.758090973 CET44349735217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:03.758457899 CET49735443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:03.761811018 CET49740443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:03.761845112 CET44349740217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:03.761919022 CET49740443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:03.765228987 CET49740443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:03.765242100 CET44349740217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:03.767041922 CET49741443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:03.767077923 CET44349741217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:03.767141104 CET49741443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:03.767393112 CET49741443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:03.767405987 CET44349741217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:03.794919968 CET44349735217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:03.794976950 CET44349735217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:03.795044899 CET49735443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:03.795044899 CET49735443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:03.801851034 CET49735443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:03.801870108 CET44349735217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:03.875269890 CET44349734217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:03.875298023 CET44349734217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:03.875307083 CET44349734217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:03.875319958 CET44349734217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:03.875327110 CET44349734217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:03.875329971 CET44349734217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:03.875360012 CET49734443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:03.875392914 CET44349734217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:03.875411034 CET49734443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:03.875442028 CET49734443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.067257881 CET44349734217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.067276955 CET44349734217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.067338943 CET49734443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.067354918 CET44349734217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.067398071 CET49734443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.146625042 CET44349734217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.146642923 CET44349734217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.146716118 CET49734443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.146735907 CET44349734217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.146776915 CET49734443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.174360991 CET44349739217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.175338030 CET49739443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.175354004 CET44349739217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.175733089 CET44349739217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.176357031 CET49739443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.176418066 CET44349739217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.176706076 CET49739443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.182529926 CET44349738217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.182785988 CET49738443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.182800055 CET44349738217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.183120966 CET44349738217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.183563948 CET49738443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.183628082 CET44349738217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.183840036 CET49738443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.220240116 CET44349739217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.224239111 CET44349738217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.233019114 CET44349734217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.233036041 CET44349734217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.233119011 CET49734443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.233144999 CET44349734217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.233198881 CET49734443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.287525892 CET44349734217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.287542105 CET44349734217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.287606001 CET49734443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.287631035 CET44349734217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.287834883 CET49734443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.312726974 CET44349734217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.312789917 CET44349734217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.312797070 CET49734443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.312845945 CET49734443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.313174009 CET49734443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.313186884 CET44349734217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.324568987 CET44349741217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.324771881 CET49741443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.324793100 CET44349741217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.325912952 CET44349741217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.325959921 CET44349740217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.325974941 CET49741443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.326191902 CET49740443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.326212883 CET44349740217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.326566935 CET49741443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.326630116 CET44349741217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.326704979 CET49741443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.326713085 CET44349741217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.327238083 CET44349740217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.327307940 CET49740443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.327649117 CET49740443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.327711105 CET44349740217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.327733040 CET49740443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.368244886 CET44349740217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.371345043 CET49741443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.371378899 CET49740443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.371386051 CET44349740217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.385374069 CET44349738217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.385391951 CET44349738217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.385452032 CET49738443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.385472059 CET44349738217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.385518074 CET49738443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.386034012 CET49738443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.386073112 CET44349738217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.386171103 CET49738443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.418443918 CET44349739217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.418462992 CET44349739217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.418478966 CET44349739217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.418517113 CET49739443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.418534994 CET44349739217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.418556929 CET49739443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.418581963 CET49739443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.419651031 CET49740443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.519434929 CET44349740217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.519454002 CET44349740217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.519462109 CET44349740217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.519514084 CET49740443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.519531012 CET44349740217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.519969940 CET44349740217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.520013094 CET49740443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.520205975 CET49740443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.520224094 CET44349740217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.520235062 CET49740443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.520271063 CET49740443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.566653013 CET44349741217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.566684008 CET44349741217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.566692114 CET44349741217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.566703081 CET44349741217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.566739082 CET44349741217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.566766024 CET49741443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.566793919 CET44349741217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.566811085 CET49741443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.566843987 CET49741443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.606291056 CET44349739217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.606311083 CET44349739217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.606364965 CET49739443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.606381893 CET44349739217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.606424093 CET49739443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.683928967 CET44349739217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.683948994 CET44349739217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.684003115 CET49739443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.684019089 CET44349739217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.684061050 CET49739443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.703507900 CET44349741217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.703566074 CET44349741217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.703572989 CET49741443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.703623056 CET49741443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.705020905 CET49741443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.705037117 CET44349741217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.769114971 CET44349739217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.769143105 CET44349739217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.769180059 CET49739443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.769202948 CET44349739217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.769217014 CET49739443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.769270897 CET49739443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.822488070 CET44349739217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.822508097 CET44349739217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.822694063 CET49739443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.822707891 CET44349739217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.822766066 CET49739443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.837820053 CET49742443192.168.2.4142.250.31.106
                              Mar 29, 2024 00:16:04.837851048 CET44349742142.250.31.106192.168.2.4
                              Mar 29, 2024 00:16:04.838223934 CET49742443192.168.2.4142.250.31.106
                              Mar 29, 2024 00:16:04.839674950 CET49742443192.168.2.4142.250.31.106
                              Mar 29, 2024 00:16:04.839692116 CET44349742142.250.31.106192.168.2.4
                              Mar 29, 2024 00:16:04.871964931 CET44349739217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.871984959 CET44349739217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.872076988 CET49739443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.872092962 CET44349739217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.872136116 CET49739443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.922444105 CET44349739217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.922497988 CET44349739217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.922533035 CET49739443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.922547102 CET44349739217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.922576904 CET49739443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.922595024 CET49739443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.951487064 CET44349739217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.951529026 CET44349739217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.951570034 CET44349739217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:04.951577902 CET49739443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.951608896 CET49739443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.951625109 CET49739443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.953084946 CET49739443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:04.953104019 CET44349739217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:05.048224926 CET49743443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:05.048245907 CET44349743217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:05.048403025 CET49743443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:05.048872948 CET49743443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:05.048887014 CET44349743217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:05.052164078 CET44349742142.250.31.106192.168.2.4
                              Mar 29, 2024 00:16:05.052380085 CET49742443192.168.2.4142.250.31.106
                              Mar 29, 2024 00:16:05.052392006 CET44349742142.250.31.106192.168.2.4
                              Mar 29, 2024 00:16:05.053467035 CET44349742142.250.31.106192.168.2.4
                              Mar 29, 2024 00:16:05.053560972 CET49742443192.168.2.4142.250.31.106
                              Mar 29, 2024 00:16:05.057570934 CET49742443192.168.2.4142.250.31.106
                              Mar 29, 2024 00:16:05.057631016 CET44349742142.250.31.106192.168.2.4
                              Mar 29, 2024 00:16:05.094568014 CET49744443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:05.094599009 CET44349744217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:05.094789028 CET49744443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:05.094914913 CET49745443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:05.094928980 CET44349745217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:05.094979048 CET49745443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:05.095132113 CET49744443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:05.095145941 CET44349744217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:05.095360041 CET49745443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:05.095367908 CET44349745217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:05.108613968 CET49742443192.168.2.4142.250.31.106
                              Mar 29, 2024 00:16:05.108619928 CET44349742142.250.31.106192.168.2.4
                              Mar 29, 2024 00:16:05.155365944 CET49742443192.168.2.4142.250.31.106
                              Mar 29, 2024 00:16:05.444516897 CET49748443192.168.2.496.16.24.155
                              Mar 29, 2024 00:16:05.444547892 CET4434974896.16.24.155192.168.2.4
                              Mar 29, 2024 00:16:05.444618940 CET49748443192.168.2.496.16.24.155
                              Mar 29, 2024 00:16:05.446700096 CET49748443192.168.2.496.16.24.155
                              Mar 29, 2024 00:16:05.446712971 CET4434974896.16.24.155192.168.2.4
                              Mar 29, 2024 00:16:05.604871035 CET44349743217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:05.606385946 CET49743443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:05.606400013 CET44349743217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:05.606867075 CET44349743217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:05.609833002 CET49743443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:05.609896898 CET44349743217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:05.610069036 CET49743443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:05.652234077 CET44349743217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:05.659019947 CET44349744217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:05.659368992 CET49744443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:05.659382105 CET44349744217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:05.659570932 CET44349745217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:05.660290956 CET44349744217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:05.660355091 CET49744443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:05.660377979 CET49745443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:05.660393953 CET44349745217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:05.661428928 CET44349745217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:05.661485910 CET49745443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:05.662600994 CET49744443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:05.662657022 CET44349744217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:05.667342901 CET49745443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:05.667413950 CET44349745217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:05.667704105 CET49744443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:05.667717934 CET44349744217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:05.667742014 CET49745443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:05.667749882 CET44349745217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:05.716212034 CET49745443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:05.716212034 CET49744443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:05.797683954 CET4434974896.16.24.155192.168.2.4
                              Mar 29, 2024 00:16:05.797786951 CET49748443192.168.2.496.16.24.155
                              Mar 29, 2024 00:16:05.801649094 CET44349743217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:05.802381039 CET44349743217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:05.802460909 CET49743443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:05.803211927 CET49748443192.168.2.496.16.24.155
                              Mar 29, 2024 00:16:05.803225040 CET4434974896.16.24.155192.168.2.4
                              Mar 29, 2024 00:16:05.803462029 CET4434974896.16.24.155192.168.2.4
                              Mar 29, 2024 00:16:05.840379000 CET49743443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:05.840394974 CET44349743217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:05.846718073 CET49748443192.168.2.496.16.24.155
                              Mar 29, 2024 00:16:05.858280897 CET44349744217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:05.858303070 CET44349744217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:05.858336926 CET44349744217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:05.858375072 CET49744443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:05.858388901 CET44349744217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:05.858436108 CET49744443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:05.858477116 CET44349744217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:05.858568907 CET49744443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:05.859554052 CET49744443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:05.859564066 CET44349744217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:05.859601021 CET49744443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:05.859626055 CET49744443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:05.900672913 CET49748443192.168.2.496.16.24.155
                              Mar 29, 2024 00:16:05.909821033 CET44349745217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:05.909857988 CET44349745217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:05.909867048 CET44349745217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:05.909878969 CET44349745217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:05.909902096 CET44349745217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:05.909950018 CET49745443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:05.909969091 CET44349745217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:05.909984112 CET49745443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:05.910021067 CET49745443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:05.948242903 CET4434974896.16.24.155192.168.2.4
                              Mar 29, 2024 00:16:06.049875021 CET44349745217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:06.049947977 CET49745443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:06.049971104 CET44349745217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:06.049985886 CET44349745217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:06.050014973 CET49745443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:06.050038099 CET49745443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:06.050455093 CET49745443192.168.2.4217.160.0.233
                              Mar 29, 2024 00:16:06.050465107 CET44349745217.160.0.233192.168.2.4
                              Mar 29, 2024 00:16:06.140302896 CET4434974896.16.24.155192.168.2.4
                              Mar 29, 2024 00:16:06.140362978 CET4434974896.16.24.155192.168.2.4
                              Mar 29, 2024 00:16:06.140415907 CET49748443192.168.2.496.16.24.155
                              Mar 29, 2024 00:16:06.140535116 CET49748443192.168.2.496.16.24.155
                              Mar 29, 2024 00:16:06.140551090 CET4434974896.16.24.155192.168.2.4
                              Mar 29, 2024 00:16:06.140572071 CET49748443192.168.2.496.16.24.155
                              Mar 29, 2024 00:16:06.140578985 CET4434974896.16.24.155192.168.2.4
                              Mar 29, 2024 00:16:06.176048994 CET49749443192.168.2.496.16.24.155
                              Mar 29, 2024 00:16:06.176081896 CET4434974996.16.24.155192.168.2.4
                              Mar 29, 2024 00:16:06.176234961 CET49749443192.168.2.496.16.24.155
                              Mar 29, 2024 00:16:06.176923037 CET49749443192.168.2.496.16.24.155
                              Mar 29, 2024 00:16:06.176935911 CET4434974996.16.24.155192.168.2.4
                              Mar 29, 2024 00:16:06.524802923 CET4434974996.16.24.155192.168.2.4
                              Mar 29, 2024 00:16:06.524884939 CET49749443192.168.2.496.16.24.155
                              Mar 29, 2024 00:16:06.541032076 CET49749443192.168.2.496.16.24.155
                              Mar 29, 2024 00:16:06.541059017 CET4434974996.16.24.155192.168.2.4
                              Mar 29, 2024 00:16:06.541311979 CET4434974996.16.24.155192.168.2.4
                              Mar 29, 2024 00:16:06.543562889 CET49749443192.168.2.496.16.24.155
                              Mar 29, 2024 00:16:06.588243008 CET4434974996.16.24.155192.168.2.4
                              Mar 29, 2024 00:16:06.882442951 CET4434974996.16.24.155192.168.2.4
                              Mar 29, 2024 00:16:06.882512093 CET4434974996.16.24.155192.168.2.4
                              Mar 29, 2024 00:16:06.882564068 CET49749443192.168.2.496.16.24.155
                              Mar 29, 2024 00:16:06.897471905 CET49749443192.168.2.496.16.24.155
                              Mar 29, 2024 00:16:06.897497892 CET4434974996.16.24.155192.168.2.4
                              Mar 29, 2024 00:16:08.135153055 CET49751443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.135194063 CET44349751151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.135258913 CET49751443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.135724068 CET49752443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.135755062 CET44349752151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.135824919 CET49752443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.136082888 CET49753443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.136106968 CET44349753151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.136163950 CET49753443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.136573076 CET49752443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.136584997 CET44349752151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.145768881 CET49751443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.145782948 CET44349751151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.145948887 CET49753443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.145962000 CET44349753151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.446079969 CET44349752151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.457864046 CET44349753151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.459130049 CET44349751151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.497091055 CET49752443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.512711048 CET49753443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.512973070 CET49751443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.533149004 CET49751443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.533155918 CET44349751151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.533260107 CET49753443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.533273935 CET44349753151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.533487082 CET49752443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.533499956 CET44349752151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.534193993 CET44349751151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.534224987 CET44349751151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.534259081 CET49751443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.534275055 CET44349753151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.534305096 CET44349753151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.534327984 CET49753443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.534429073 CET44349752151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.534476042 CET49752443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.538355112 CET49751443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.538419008 CET44349751151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.538532019 CET49753443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.538594961 CET49752443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.538608074 CET44349753151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.538652897 CET44349752151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.538775921 CET49751443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.538781881 CET44349751151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.538826942 CET49753443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.538841009 CET44349753151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.538867950 CET49752443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.538873911 CET44349752151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.590801954 CET49751443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.590825081 CET49753443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.590887070 CET49752443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.639147997 CET44349752151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.639197111 CET44349752151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.639234066 CET44349753151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.639234066 CET44349752151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.639273882 CET49752443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.639286041 CET44349752151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.639333963 CET49752443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.639338017 CET44349752151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.639358044 CET44349753151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.639383078 CET44349753151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.639410973 CET44349753151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.639431000 CET49753443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.639441013 CET44349753151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.639468908 CET49753443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.640687943 CET44349752151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.640719891 CET44349752151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.640726089 CET49752443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.640731096 CET44349752151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.640775919 CET49752443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.640826941 CET44349751151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.641046047 CET44349751151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.641069889 CET44349751151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.641081095 CET44349753151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.641103983 CET49751443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.641104937 CET44349753151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.641119003 CET44349751151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.641125917 CET49753443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.641133070 CET44349753151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.641146898 CET44349751151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.641155005 CET49751443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.641160011 CET44349751151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.641184092 CET49753443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.641206026 CET49751443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.642414093 CET44349752151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.642591953 CET44349751151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.642656088 CET44349753151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.643990993 CET44349752151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.644028902 CET49752443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.644033909 CET44349752151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.644222021 CET44349751151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.644246101 CET44349751151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.644270897 CET49751443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.644277096 CET44349751151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.644304037 CET44349753151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.644411087 CET49753443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.644412041 CET49751443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.644416094 CET44349753151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.645643950 CET44349752151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.645700932 CET49752443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.645705938 CET44349752151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.645893097 CET44349751151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.646106005 CET44349753151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.646153927 CET49753443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.646159887 CET44349753151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.647310972 CET44349752151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.647372961 CET49752443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.647377014 CET44349752151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.647419930 CET49752443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.647623062 CET44349751151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.647667885 CET49751443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.647672892 CET44349751151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.647735119 CET44349753151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.647775888 CET49753443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.647780895 CET44349753151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.647789955 CET49752443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.647800922 CET44349752151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.649317026 CET44349753151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.649374962 CET49753443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.649380922 CET44349753151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.649415970 CET44349751151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.649564028 CET49751443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.649569035 CET44349751151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.650986910 CET44349753151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.651046991 CET44349751151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.651052952 CET49753443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.651058912 CET44349753151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.651101112 CET49751443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.651106119 CET44349751151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.652595997 CET44349751151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.652642965 CET44349753151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.652690887 CET49751443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.652694941 CET44349751151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.652726889 CET49753443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.654280901 CET44349751151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.654351950 CET49751443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.654357910 CET44349751151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.657625914 CET44349751151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.657687902 CET44349751151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.657696009 CET49751443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.657700062 CET44349751151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.657753944 CET49751443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.659394026 CET44349751151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.661010981 CET44349751151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.661103964 CET44349751151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.661149025 CET49751443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.661154985 CET44349751151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.661237001 CET49751443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.662543058 CET44349751151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.663494110 CET44349751151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.663553953 CET49751443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.663558960 CET44349751151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.666650057 CET44349751151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.666673899 CET44349751151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.666701078 CET49751443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.666707039 CET44349751151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.666863918 CET49751443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.667499065 CET49753443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.667510033 CET44349753151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.668297052 CET44349751151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.668379068 CET44349751151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:08.668509960 CET49751443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.688474894 CET49751443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:08.688508987 CET44349751151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:15.063801050 CET44349742142.250.31.106192.168.2.4
                              Mar 29, 2024 00:16:15.063877106 CET44349742142.250.31.106192.168.2.4
                              Mar 29, 2024 00:16:15.064114094 CET49742443192.168.2.4142.250.31.106
                              Mar 29, 2024 00:16:16.609105110 CET49742443192.168.2.4142.250.31.106
                              Mar 29, 2024 00:16:16.609147072 CET44349742142.250.31.106192.168.2.4
                              Mar 29, 2024 00:16:24.239594936 CET8049723162.222.105.38192.168.2.4
                              Mar 29, 2024 00:16:24.239805937 CET4972380192.168.2.4162.222.105.38
                              Mar 29, 2024 00:16:24.239891052 CET4972380192.168.2.4162.222.105.38
                              Mar 29, 2024 00:16:24.335464954 CET8049723162.222.105.38192.168.2.4
                              Mar 29, 2024 00:16:25.324105024 CET49760443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:25.324136019 CET44349760151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.324225903 CET49760443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:25.324585915 CET49760443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:25.324599028 CET44349760151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.330733061 CET49761443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:25.330763102 CET44349761151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.330840111 CET49761443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:25.331208944 CET49761443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:25.331221104 CET44349761151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.628546000 CET44349760151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.628818989 CET49760443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:25.628839970 CET44349760151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.629734039 CET44349760151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.629797935 CET49760443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:25.630148888 CET49760443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:25.630204916 CET44349760151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.630290031 CET49760443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:25.630296946 CET44349760151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.670465946 CET49760443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:25.687975883 CET44349761151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.688210964 CET49761443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:25.688230038 CET44349761151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.688518047 CET44349761151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.688904047 CET49761443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:25.688960075 CET44349761151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.689021111 CET49761443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:25.730549097 CET44349760151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.730623007 CET44349760151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.730654001 CET44349760151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.730660915 CET49760443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:25.730669975 CET44349760151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.730705023 CET49760443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:25.730711937 CET44349760151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.730724096 CET44349760151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.730763912 CET49760443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:25.732242107 CET44349761151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.732568979 CET49760443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:25.732578039 CET44349760151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.790631056 CET44349761151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.790822029 CET44349761151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.790889978 CET49761443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:25.790903091 CET44349761151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.791002989 CET44349761151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.791054964 CET49761443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:25.791059017 CET44349761151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.791069984 CET44349761151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.791109085 CET49761443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:25.791121960 CET44349761151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.792386055 CET44349761151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.792427063 CET49761443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:25.792437077 CET44349761151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.793926954 CET44349761151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.793967962 CET49761443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:25.793977976 CET44349761151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.797013044 CET44349761151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.797048092 CET44349761151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.797054052 CET49761443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:25.797063112 CET44349761151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.797247887 CET49761443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:25.798553944 CET44349761151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.800060987 CET44349761151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.800101042 CET49761443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:25.800108910 CET44349761151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.801603079 CET44349761151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.801636934 CET44349761151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.801646948 CET49761443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:25.801656961 CET44349761151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.801691055 CET49761443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:25.803184032 CET44349761151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.804856062 CET44349761151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.804938078 CET49761443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:25.804945946 CET44349761151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.806379080 CET44349761151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.806421041 CET49761443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:25.806428909 CET44349761151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.807812929 CET44349761151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.807852030 CET49761443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:25.807858944 CET44349761151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.809353113 CET44349761151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.809406996 CET49761443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:25.809416056 CET44349761151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.811656952 CET44349761151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.811727047 CET49761443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:25.811734915 CET44349761151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.813422918 CET44349761151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.813477993 CET49761443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:25.813486099 CET44349761151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.814908028 CET44349761151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.814948082 CET49761443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:25.814955950 CET44349761151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.816389084 CET44349761151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.816435099 CET49761443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:25.816636086 CET49761443192.168.2.4151.101.130.133
                              Mar 29, 2024 00:16:25.816646099 CET44349761151.101.130.133192.168.2.4
                              Mar 29, 2024 00:16:25.833012104 CET49762443192.168.2.4151.101.2.133
                              Mar 29, 2024 00:16:25.833033085 CET44349762151.101.2.133192.168.2.4
                              Mar 29, 2024 00:16:25.833096981 CET49762443192.168.2.4151.101.2.133
                              Mar 29, 2024 00:16:25.833292961 CET49762443192.168.2.4151.101.2.133
                              Mar 29, 2024 00:16:25.833306074 CET44349762151.101.2.133192.168.2.4
                              Mar 29, 2024 00:16:26.124301910 CET44349762151.101.2.133192.168.2.4
                              Mar 29, 2024 00:16:26.124749899 CET49762443192.168.2.4151.101.2.133
                              Mar 29, 2024 00:16:26.124767065 CET44349762151.101.2.133192.168.2.4
                              Mar 29, 2024 00:16:26.125771999 CET44349762151.101.2.133192.168.2.4
                              Mar 29, 2024 00:16:26.125880957 CET49762443192.168.2.4151.101.2.133
                              Mar 29, 2024 00:16:26.126266003 CET49762443192.168.2.4151.101.2.133
                              Mar 29, 2024 00:16:26.126332045 CET44349762151.101.2.133192.168.2.4
                              Mar 29, 2024 00:16:26.126435041 CET49762443192.168.2.4151.101.2.133
                              Mar 29, 2024 00:16:26.168241024 CET44349762151.101.2.133192.168.2.4
                              Mar 29, 2024 00:16:26.169296980 CET49762443192.168.2.4151.101.2.133
                              Mar 29, 2024 00:16:26.169306993 CET44349762151.101.2.133192.168.2.4
                              Mar 29, 2024 00:16:26.216479063 CET49762443192.168.2.4151.101.2.133
                              Mar 29, 2024 00:16:26.225550890 CET44349762151.101.2.133192.168.2.4
                              Mar 29, 2024 00:16:26.225604057 CET44349762151.101.2.133192.168.2.4
                              Mar 29, 2024 00:16:26.225630999 CET44349762151.101.2.133192.168.2.4
                              Mar 29, 2024 00:16:26.225672960 CET44349762151.101.2.133192.168.2.4
                              Mar 29, 2024 00:16:26.225733995 CET44349762151.101.2.133192.168.2.4
                              Mar 29, 2024 00:16:26.225749969 CET49762443192.168.2.4151.101.2.133
                              Mar 29, 2024 00:16:26.225749969 CET49762443192.168.2.4151.101.2.133
                              Mar 29, 2024 00:16:26.226056099 CET49762443192.168.2.4151.101.2.133
                              Mar 29, 2024 00:16:26.227900028 CET49762443192.168.2.4151.101.2.133
                              Mar 29, 2024 00:16:26.227915049 CET44349762151.101.2.133192.168.2.4
                              Mar 29, 2024 00:16:38.543488979 CET8049724162.222.105.38192.168.2.4
                              Mar 29, 2024 00:16:38.543607950 CET4972480192.168.2.4162.222.105.38
                              Mar 29, 2024 00:16:38.543684006 CET4972480192.168.2.4162.222.105.38
                              Mar 29, 2024 00:16:38.639206886 CET8049724162.222.105.38192.168.2.4
                              Mar 29, 2024 00:17:04.765911102 CET49765443192.168.2.4142.250.31.106
                              Mar 29, 2024 00:17:04.765975952 CET44349765142.250.31.106192.168.2.4
                              Mar 29, 2024 00:17:04.766733885 CET49765443192.168.2.4142.250.31.106
                              Mar 29, 2024 00:17:04.770936966 CET49765443192.168.2.4142.250.31.106
                              Mar 29, 2024 00:17:04.770953894 CET44349765142.250.31.106192.168.2.4
                              Mar 29, 2024 00:17:04.980452061 CET44349765142.250.31.106192.168.2.4
                              Mar 29, 2024 00:17:04.980777025 CET49765443192.168.2.4142.250.31.106
                              Mar 29, 2024 00:17:04.980798960 CET44349765142.250.31.106192.168.2.4
                              Mar 29, 2024 00:17:04.981158972 CET44349765142.250.31.106192.168.2.4
                              Mar 29, 2024 00:17:04.981648922 CET49765443192.168.2.4142.250.31.106
                              Mar 29, 2024 00:17:04.981722116 CET44349765142.250.31.106192.168.2.4
                              Mar 29, 2024 00:17:05.028902054 CET49765443192.168.2.4142.250.31.106
                              Mar 29, 2024 00:17:14.990300894 CET44349765142.250.31.106192.168.2.4
                              Mar 29, 2024 00:17:14.990372896 CET44349765142.250.31.106192.168.2.4
                              Mar 29, 2024 00:17:14.990593910 CET49765443192.168.2.4142.250.31.106
                              Mar 29, 2024 00:17:16.943312883 CET49765443192.168.2.4142.250.31.106
                              Mar 29, 2024 00:17:16.943341017 CET44349765142.250.31.106192.168.2.4
                              TimestampSource PortDest PortSource IPDest IP
                              Mar 29, 2024 00:16:00.332952023 CET53652241.1.1.1192.168.2.4
                              Mar 29, 2024 00:16:00.402789116 CET53647061.1.1.1192.168.2.4
                              Mar 29, 2024 00:16:01.081597090 CET53613651.1.1.1192.168.2.4
                              Mar 29, 2024 00:16:02.155446053 CET5264253192.168.2.41.1.1.1
                              Mar 29, 2024 00:16:02.155783892 CET5093053192.168.2.41.1.1.1
                              Mar 29, 2024 00:16:02.431978941 CET53509301.1.1.1192.168.2.4
                              Mar 29, 2024 00:16:02.508836985 CET53526421.1.1.1192.168.2.4
                              Mar 29, 2024 00:16:04.715555906 CET5683153192.168.2.41.1.1.1
                              Mar 29, 2024 00:16:04.716010094 CET5760553192.168.2.41.1.1.1
                              Mar 29, 2024 00:16:04.739944935 CET5417453192.168.2.41.1.1.1
                              Mar 29, 2024 00:16:04.740561962 CET6543053192.168.2.41.1.1.1
                              Mar 29, 2024 00:16:04.813576937 CET53568311.1.1.1192.168.2.4
                              Mar 29, 2024 00:16:04.813591957 CET53576051.1.1.1192.168.2.4
                              Mar 29, 2024 00:16:04.872370005 CET53654301.1.1.1192.168.2.4
                              Mar 29, 2024 00:16:05.091450930 CET53541741.1.1.1192.168.2.4
                              Mar 29, 2024 00:16:05.113450050 CET53650721.1.1.1192.168.2.4
                              Mar 29, 2024 00:16:05.133223057 CET53635971.1.1.1192.168.2.4
                              Mar 29, 2024 00:16:08.037686110 CET5478953192.168.2.41.1.1.1
                              Mar 29, 2024 00:16:08.038167000 CET6531753192.168.2.41.1.1.1
                              Mar 29, 2024 00:16:08.132822037 CET53547891.1.1.1192.168.2.4
                              Mar 29, 2024 00:16:08.134377956 CET53653171.1.1.1192.168.2.4
                              Mar 29, 2024 00:16:18.139787912 CET53524481.1.1.1192.168.2.4
                              Mar 29, 2024 00:16:25.412192106 CET138138192.168.2.4192.168.2.255
                              Mar 29, 2024 00:16:25.737409115 CET4965053192.168.2.41.1.1.1
                              Mar 29, 2024 00:16:25.737552881 CET5664053192.168.2.41.1.1.1
                              Mar 29, 2024 00:16:25.832454920 CET53496501.1.1.1192.168.2.4
                              Mar 29, 2024 00:16:25.832490921 CET53566401.1.1.1192.168.2.4
                              Mar 29, 2024 00:16:37.127737999 CET53623391.1.1.1192.168.2.4
                              Mar 29, 2024 00:17:00.074444056 CET53551501.1.1.1192.168.2.4
                              Mar 29, 2024 00:17:00.232531071 CET53609611.1.1.1192.168.2.4
                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                              Mar 29, 2024 00:16:02.155446053 CET192.168.2.41.1.1.10x7c14Standard query (0)pp-verificadisicurezza.itA (IP address)IN (0x0001)false
                              Mar 29, 2024 00:16:02.155783892 CET192.168.2.41.1.1.10xf4ecStandard query (0)pp-verificadisicurezza.it65IN (0x0001)false
                              Mar 29, 2024 00:16:04.715555906 CET192.168.2.41.1.1.10xe343Standard query (0)www.google.comA (IP address)IN (0x0001)false
                              Mar 29, 2024 00:16:04.716010094 CET192.168.2.41.1.1.10x1426Standard query (0)www.google.com65IN (0x0001)false
                              Mar 29, 2024 00:16:04.739944935 CET192.168.2.41.1.1.10xfb8bStandard query (0)pp-verificadisicurezza.itA (IP address)IN (0x0001)false
                              Mar 29, 2024 00:16:04.740561962 CET192.168.2.41.1.1.10x65bfStandard query (0)pp-verificadisicurezza.it65IN (0x0001)false
                              Mar 29, 2024 00:16:08.037686110 CET192.168.2.41.1.1.10x9208Standard query (0)www.paypalobjects.comA (IP address)IN (0x0001)false
                              Mar 29, 2024 00:16:08.038167000 CET192.168.2.41.1.1.10x970dStandard query (0)www.paypalobjects.com65IN (0x0001)false
                              Mar 29, 2024 00:16:25.737409115 CET192.168.2.41.1.1.10xca78Standard query (0)www.paypalobjects.comA (IP address)IN (0x0001)false
                              Mar 29, 2024 00:16:25.737552881 CET192.168.2.41.1.1.10xc118Standard query (0)www.paypalobjects.com65IN (0x0001)false
                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                              Mar 29, 2024 00:16:02.508836985 CET1.1.1.1192.168.2.40x7c14No error (0)pp-verificadisicurezza.it217.160.0.233A (IP address)IN (0x0001)false
                              Mar 29, 2024 00:16:04.813576937 CET1.1.1.1192.168.2.40xe343No error (0)www.google.com142.250.31.106A (IP address)IN (0x0001)false
                              Mar 29, 2024 00:16:04.813576937 CET1.1.1.1192.168.2.40xe343No error (0)www.google.com142.250.31.99A (IP address)IN (0x0001)false
                              Mar 29, 2024 00:16:04.813576937 CET1.1.1.1192.168.2.40xe343No error (0)www.google.com142.250.31.147A (IP address)IN (0x0001)false
                              Mar 29, 2024 00:16:04.813576937 CET1.1.1.1192.168.2.40xe343No error (0)www.google.com142.250.31.105A (IP address)IN (0x0001)false
                              Mar 29, 2024 00:16:04.813576937 CET1.1.1.1192.168.2.40xe343No error (0)www.google.com142.250.31.104A (IP address)IN (0x0001)false
                              Mar 29, 2024 00:16:04.813576937 CET1.1.1.1192.168.2.40xe343No error (0)www.google.com142.250.31.103A (IP address)IN (0x0001)false
                              Mar 29, 2024 00:16:04.813591957 CET1.1.1.1192.168.2.40x1426No error (0)www.google.com65IN (0x0001)false
                              Mar 29, 2024 00:16:05.091450930 CET1.1.1.1192.168.2.40xfb8bNo error (0)pp-verificadisicurezza.it217.160.0.233A (IP address)IN (0x0001)false
                              Mar 29, 2024 00:16:08.132822037 CET1.1.1.1192.168.2.40x9208No error (0)www.paypalobjects.comppo.glb.paypal.comCNAME (Canonical name)IN (0x0001)false
                              Mar 29, 2024 00:16:08.132822037 CET1.1.1.1192.168.2.40x9208No error (0)ppo.glb.paypal.compaypal.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                              Mar 29, 2024 00:16:08.132822037 CET1.1.1.1192.168.2.40x9208No error (0)paypal.map.fastly.net151.101.130.133A (IP address)IN (0x0001)false
                              Mar 29, 2024 00:16:08.132822037 CET1.1.1.1192.168.2.40x9208No error (0)paypal.map.fastly.net151.101.194.133A (IP address)IN (0x0001)false
                              Mar 29, 2024 00:16:08.132822037 CET1.1.1.1192.168.2.40x9208No error (0)paypal.map.fastly.net151.101.66.133A (IP address)IN (0x0001)false
                              Mar 29, 2024 00:16:08.132822037 CET1.1.1.1192.168.2.40x9208No error (0)paypal.map.fastly.net151.101.2.133A (IP address)IN (0x0001)false
                              Mar 29, 2024 00:16:08.134377956 CET1.1.1.1192.168.2.40x970dNo error (0)www.paypalobjects.comppo.glb.paypal.comCNAME (Canonical name)IN (0x0001)false
                              Mar 29, 2024 00:16:08.134377956 CET1.1.1.1192.168.2.40x970dNo error (0)ppo.glb.paypal.comcs1150.wpc.betacdn.netCNAME (Canonical name)IN (0x0001)false
                              Mar 29, 2024 00:16:18.099469900 CET1.1.1.1192.168.2.40x269cNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                              Mar 29, 2024 00:16:18.099469900 CET1.1.1.1192.168.2.40x269cNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                              Mar 29, 2024 00:16:25.832454920 CET1.1.1.1192.168.2.40xca78No error (0)www.paypalobjects.comppo.glb.paypal.comCNAME (Canonical name)IN (0x0001)false
                              Mar 29, 2024 00:16:25.832454920 CET1.1.1.1192.168.2.40xca78No error (0)ppo.glb.paypal.compaypal.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                              Mar 29, 2024 00:16:25.832454920 CET1.1.1.1192.168.2.40xca78No error (0)paypal.map.fastly.net151.101.2.133A (IP address)IN (0x0001)false
                              Mar 29, 2024 00:16:25.832454920 CET1.1.1.1192.168.2.40xca78No error (0)paypal.map.fastly.net151.101.194.133A (IP address)IN (0x0001)false
                              Mar 29, 2024 00:16:25.832454920 CET1.1.1.1192.168.2.40xca78No error (0)paypal.map.fastly.net151.101.130.133A (IP address)IN (0x0001)false
                              Mar 29, 2024 00:16:25.832454920 CET1.1.1.1192.168.2.40xca78No error (0)paypal.map.fastly.net151.101.66.133A (IP address)IN (0x0001)false
                              Mar 29, 2024 00:16:25.832490921 CET1.1.1.1192.168.2.40xc118No error (0)www.paypalobjects.comppo.glb.paypal.comCNAME (Canonical name)IN (0x0001)false
                              Mar 29, 2024 00:16:25.832490921 CET1.1.1.1192.168.2.40xc118No error (0)ppo.glb.paypal.comcs1150.wpc.betacdn.netCNAME (Canonical name)IN (0x0001)false
                              Mar 29, 2024 00:16:31.169380903 CET1.1.1.1192.168.2.40xa6e2No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                              Mar 29, 2024 00:16:31.169380903 CET1.1.1.1192.168.2.40xa6e2No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                              Mar 29, 2024 00:16:52.242011070 CET1.1.1.1192.168.2.40xeb67No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                              Mar 29, 2024 00:16:52.242011070 CET1.1.1.1192.168.2.40xeb67No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                              Mar 29, 2024 00:17:13.172625065 CET1.1.1.1192.168.2.40xebeNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                              Mar 29, 2024 00:17:13.172625065 CET1.1.1.1192.168.2.40xebeNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                              • pp-verificadisicurezza.it
                              • https:
                                • www.paypalobjects.com
                              • fs.microsoft.com
                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              0192.168.2.449735217.160.0.2334436104C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-03-28 23:16:03 UTC668OUTGET / HTTP/1.1
                              Host: pp-verificadisicurezza.it
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              sec-ch-ua-platform: "Windows"
                              Upgrade-Insecure-Requests: 1
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: navigate
                              Sec-Fetch-User: ?1
                              Sec-Fetch-Dest: document
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-03-28 23:16:03 UTC349INHTTP/1.1 200 OK
                              Content-Type: text/html; charset=UTF-8
                              Transfer-Encoding: chunked
                              Connection: close
                              Date: Thu, 28 Mar 2024 23:16:03 GMT
                              Server: Apache
                              Set-Cookie: COOKIE_KEY=171166776352; expires=Sun, 26-Mar-2034 23:16:03 GMT; Max-Age=315360000
                              Set-Cookie: COOKIE_KEY=171166776395; expires=Sun, 26-Mar-2034 23:16:03 GMT; Max-Age=315360000
                              2024-03-28 23:16:03 UTC16035INData Raw: 39 39 30 31 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 69 74 22 20 63 6c 61 73 73 3d 22 20 64 65 73 6b 74 6f 70 20 6a 73 20 20 6a 73 20 22 3e 3c 68 65 61 64 3e 0a 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 20 20 3c 74 69 74 6c 65 3e 50 50 61 6c 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 32
                              Data Ascii: 9901<html lang="it" class=" desktop js js "><head> <meta http-equiv="Content-Type" content="text/html; charset=UTF-8"> <title>PPal</title> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1.0, maximum-scale=2
                              2024-03-28 23:16:03 UTC16384INData Raw: 6c 65 63 74 6f 72 20 2e 61 72 75 62 61 2c 0a 20 20 20 20 20 2e 63 6f 75 6e 74 72 79 2d 73 65 6c 65 63 74 6f 72 20 2e 41 57 20 7b 0a 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 35 70 78 20 2d 35 39 34 39 70 78 3b 0a 20 20 20 20 20 7d 0a 20 20 20 20 20 2e 63 6f 75 6e 74 72 79 2d 73 65 6c 65 63 74 6f 72 20 2e 41 5a 2c 0a 20 20 20 20 20 2e 63 6f 75 6e 74 72 79 2d 73 65 6c 65 63 74 6f 72 20 2e 61 7a 65 72 62 61 69 6a 61 6e 72 65 70 75 62 6c 69 63 20 7b 0a 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 20 35 70 78 20 2d 35 39 31 34 70 78 3b 0a 20 20 20 20 20 7d 0a 20 20 20 20 20 2e 63 6f 75 6e 74 72 79 2d 73 65 6c 65 63 74 6f 72 20 2e 62 65 6e 69 6e 2c 0a 20 20 20 20 20 2e 63 6f 75 6e 74 72 79 2d 73
                              Data Ascii: lector .aruba, .country-selector .AW { background-position: 5px -5949px; } .country-selector .AZ, .country-selector .azerbaijanrepublic { background-position: 5px -5914px; } .country-selector .benin, .country-s
                              2024-03-28 23:16:03 UTC6763INData Raw: 73 68 6f 77 2d 68 69 64 65 2d 70 61 73 73 77 6f 72 64 20 73 63 54 72 61 63 6b 3a 75 6e 69 66 69 65 64 6c 6f 67 69 6e 2d 68 69 64 65 2d 70 61 73 73 77 6f 72 64 22 20 69 64 3d 22 4e 61 73 63 6f 6e 64 69 22 20 70 61 2d 6d 61 72 6b 65 64 3d 22 31 22 3e 4e 61 73 63 6f 6e 64 69 3c 2f 62 75 74 74 6f 6e 3e 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 65 72 72 6f 72 4d 65 73 73 61 67 65 22 20 69 64 3d 22 70 61 73 73 77 6f 72 64 45 72 72 6f 72 4d 65 73 73 61 67 65 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 70 20 63 6c 61 73 73 3d 22 65 6d 70 74 79 45 72 72 6f 72 20 68 69 64 65 22 3e 4f
                              Data Ascii: show-hide-password scTrack:unifiedlogin-hide-password" id="Nascondi" pa-marked="1">Nascondi</button></div> <div class="errorMessage" id="passwordErrorMessage"> <p class="emptyError hide">O


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              1192.168.2.449734217.160.0.2334436104C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-03-28 23:16:03 UTC587OUTGET /jquery-3.5.1.min.js HTTP/1.1
                              Host: pp-verificadisicurezza.it
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://pp-verificadisicurezza.it/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: COOKIE_KEY=171166776395
                              2024-03-28 23:16:03 UTC242INHTTP/1.1 200 OK
                              Content-Type: text/javascript
                              Content-Length: 89476
                              Connection: close
                              Date: Thu, 28 Mar 2024 23:16:03 GMT
                              Server: Apache
                              Last-Modified: Mon, 09 Nov 2020 20:33:54 GMT
                              ETag: "15d84-5b3b27b13d080"
                              Accept-Ranges: bytes
                              2024-03-28 23:16:03 UTC16142INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20
                              Data Ascii: /*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery
                              2024-03-28 23:16:04 UTC16384INData Raw: 64 5d 2c 6d 26 26 70 29 7b 64 3d 28 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 63 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 26 26 72 5b 32 5d 2c 61 3d 73 26 26 63 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 73 5d 3b 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 26 26 2b 2b 64 26 26 61 3d 3d 3d 65 29 7b 69 5b 68 5d 3d 5b 6b 2c 73 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53
                              Data Ascii: d],m&&p){d=(s=(r=(i=(o=(a=c)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1])&&r[2],a=s&&c.childNodes[s];while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if(1===a.nodeType&&++d&&a===e){i[h]=[k,s,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S
                              2024-03-28 23:16:04 UTC16384INData Raw: 63 61 6c 6c 28 53 28 65 29 2c 6e 29 7d 29 29 2c 74 29 29 66 6f 72 28 3b 73 3c 75 3b 73 2b 2b 29 74 28 65 5b 73 5d 2c 6e 2c 61 3f 72 3a 72 2e 63 61 6c 6c 28 65 5b 73 5d 2c 73 2c 74 28 65 5b 73 5d 2c 6e 29 29 29 3b 72 65 74 75 72 6e 20 69 3f 65 3a 6c 3f 74 2e 63 61 6c 6c 28 65 29 3a 75 3f 74 28 65 5b 30 5d 2c 6e 29 3a 6f 7d 2c 5f 3d 2f 5e 2d 6d 73 2d 2f 2c 7a 3d 2f 2d 28 5b 61 2d 7a 5d 29 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 55 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 58 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 5f 2c 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65
                              Data Ascii: call(S(e),n)})),t))for(;s<u;s++)t(e[s],n,a?r:r.call(e[s],s,t(e[s],n)));return i?e:l?t.call(e):u?t(e[0],n):o},_=/^-ms-/,z=/-([a-z])/g;function U(e,t){return t.toUpperCase()}function X(e){return e.replace(_,"ms-").replace(z,U)}var V=function(e){return 1===e
                              2024-03-28 23:16:04 UTC16384INData Raw: 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 2c 75 2c 6c 2c 63 3d 65 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 2c 66 3d 69 65 28 65 29 3b 69 66 28 21 28 79 2e 6e 6f 43 6c 6f 6e 65 43 68 65 63 6b 65 64 7c 7c 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 31 31 21 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 29 29 66 6f 72 28 61 3d 76 65 28 63 29 2c 72 3d 30 2c 69 3d 28 6f 3d 76 65 28 65 29 29 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 73 3d 6f 5b 72 5d 2c 75 3d 61 5b 72 5d 2c 76 6f 69 64 20 30 2c 22 69 6e 70 75 74 22 3d 3d 3d 28 6c 3d 75 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 26 26 70 65 2e 74 65 73 74 28 73 2e 74 79 70 65 29 3f 75 2e 63 68
                              Data Ascii: function(e,t,n){var r,i,o,a,s,u,l,c=e.cloneNode(!0),f=ie(e);if(!(y.noCloneChecked||1!==e.nodeType&&11!==e.nodeType||S.isXMLDoc(e)))for(a=ve(c),r=0,i=(o=ve(e)).length;r<i;r++)s=o[r],u=a[r],void 0,"input"===(l=u.nodeName.toLowerCase())&&pe.test(s.type)?u.ch
                              2024-03-28 23:16:04 UTC16384INData Raw: 61 6c 75 65 3d 22 74 22 2c 72 74 2e 74 79 70 65 3d 22 72 61 64 69 6f 22 2c 79 2e 72 61 64 69 6f 56 61 6c 75 65 3d 22 74 22 3d 3d 3d 72 74 2e 76 61 6c 75 65 3b 76 61 72 20 70 74 2c 64 74 3d 53 2e 65 78 70 72 2e 61 74 74 72 48 61 6e 64 6c 65 3b 53 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 24 28 74 68 69 73 2c 53 2e 61 74 74 72 2c 65 2c 74 2c 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 7d 2c 72 65 6d 6f 76 65 41 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 53 2e 72 65 6d 6f 76 65 41 74 74 72 28 74 68 69 73 2c 65 29 7d 29 7d 7d 29 2c 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63
                              Data Ascii: alue="t",rt.type="radio",y.radioValue="t"===rt.value;var pt,dt=S.expr.attrHandle;S.fn.extend({attr:function(e,t){return $(this,S.attr,e,t,1<arguments.length)},removeAttr:function(e){return this.each(function(){S.removeAttr(this,e)})}}),S.extend({attr:func
                              2024-03-28 23:16:04 UTC7798INData Raw: 67 73 2e 78 68 72 28 29 3b 79 2e 63 6f 72 73 3d 21 21 7a 74 26 26 22 77 69 74 68 43 72 65 64 65 6e 74 69 61 6c 73 22 69 6e 20 7a 74 2c 79 2e 61 6a 61 78 3d 7a 74 3d 21 21 7a 74 2c 53 2e 61 6a 61 78 54 72 61 6e 73 70 6f 72 74 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 6f 2c 61 3b 69 66 28 79 2e 63 6f 72 73 7c 7c 7a 74 26 26 21 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 29 72 65 74 75 72 6e 7b 73 65 6e 64 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29
                              Data Ascii: gs.xhr();y.cors=!!zt&&"withCredentials"in zt,y.ajax=zt=!!zt,S.ajaxTransport(function(i){var o,a;if(y.cors||zt&&!i.crossDomain)return{send:function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              2192.168.2.449739217.160.0.2334436104C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-03-28 23:16:04 UTC618OUTGET /asset/contextualLoginElementalUI.css HTTP/1.1
                              Host: pp-verificadisicurezza.it
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: text/css,*/*;q=0.1
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: style
                              Referer: https://pp-verificadisicurezza.it/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: COOKIE_KEY=171166776395
                              2024-03-28 23:16:04 UTC236INHTTP/1.1 200 OK
                              Content-Type: text/css
                              Content-Length: 127348
                              Connection: close
                              Date: Thu, 28 Mar 2024 23:16:04 GMT
                              Server: Apache
                              Last-Modified: Sat, 09 Apr 2022 23:55:48 GMT
                              ETag: "1f174-5dc41733e4900"
                              Accept-Ranges: bytes
                              2024-03-28 23:16:04 UTC16148INData Raw: 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 70 70 66 2d 75 74 69 6c 69 74 79 3b 73 72 63 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 77 77 77 2e 70 61 79 70 61 6c 6f 62 6a 65 63 74 73 2e 63 6f 6d 2f 77 65 62 73 74 61 74 69 63 2f 6d 6b 74 67 2f 32 30 31 34 64 65 73 69 67 6e 2f 66 6f 6e 74 73 2f 76 31 2e 31 2f 50 50 2d 55 74 69 6c 69 74 79 2d 76 31 2e 31 2e 65 6f 74 3f 2d 61 63 6e 6d 36 76 26 5f 3d 39 39 39 39 39 39 29 3b 73 72 63 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 77 77 77 2e 70 61 79 70 61 6c 6f 62 6a 65 63 74 73 2e 63 6f 6d 2f 77 65 62 73 74 61 74 69 63 2f 6d 6b 74 67 2f 32 30 31 34 64 65 73 69 67 6e 2f 66 6f 6e 74 73 2f 76 31 2e 31 2f 50 50 2d 55 74 69 6c 69 74 79 2d 76 31 2e 31 2e 65 6f 74 3f 23 69 65 66 69 78 2d 61 63 6e 6d 36
                              Data Ascii: @font-face{font-family:ppf-utility;src:url(https://www.paypalobjects.com/webstatic/mktg/2014design/fonts/v1.1/PP-Utility-v1.1.eot?-acnm6v&_=999999);src:url(https://www.paypalobjects.com/webstatic/mktg/2014design/fonts/v1.1/PP-Utility-v1.1.eot?#iefix-acnm6
                              2024-03-28 23:16:04 UTC16384INData Raw: 6c 65 3a 68 6f 76 65 72 2c 2e 62 75 74 74 6f 6e 4d 6f 72 65 41 63 63 65 73 73 69 62 6c 65 3a 66 6f 63 75 73 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 34 31 36 35 7d 2e 61 63 74 69 6f 6e 73 53 70 61 63 65 64 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 33 30 70 78 7d 2e 61 63 74 69 6f 6e 73 53 70 61 63 65 64 53 68 6f 72 74 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 30 70 78 7d 2e 62 75 74 74 6f 6e 41 73 4c 69 6e 6b 7b 63 6f 6c 6f 72 3a 23 30 30 37 39 61 64 7d 2e 62 75 74 74 6f 6e 41 73 4c 69 6e 6b 20 62 75 74 74 6f 6e 2c 2e 62 75 74 74 6f 6e 41 73 4c 69 6e 6b 20 69 6e 70 75 74 5b 74 79 70 65 3d 73 75 62 6d 69 74 5d 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 3b 62 6f 72 64 65 72 3a 30 3b 70 61 64 64 69 6e 67 3a 30
                              Data Ascii: le:hover,.buttonMoreAccessible:focus{background:#004165}.actionsSpaced{margin-top:30px}.actionsSpacedShort{margin-top:20px}.buttonAsLink{color:#0079ad}.buttonAsLink button,.buttonAsLink input[type=submit]{display:inline;overflow:visible;border:0;padding:0
                              2024-03-28 23:16:04 UTC16384INData Raw: 30 20 31 70 78 20 30 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 32 29 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 31 70 78 20 23 66 66 66 20 69 6e 73 65 74 2c 30 20 31 70 78 20 30 20 72 67 62 61 28 32 35 35 2c 32 35 35 2c 32 35 35 2c 2e 32 29 7d 2e 62 75 74 74 6f 6e 4c 69 67 68 74 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 64 31 64 31 64 31 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 2d 6d 6f 7a 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 63 65 6e 74 65 72 20 62 6f 74 74 6f 6d 2c 23 64 31 64 31 64 31 20 30 2c 23 64 31 64 31 64 31 20 32 30 25 2c 23 65 62 65 62 65 62 20 31 30 30 25 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 2d 77 65 62 6b 69 74 2d 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 62 6f 74 74 6f 6d 2c 23
                              Data Ascii: 0 1px 0 rgba(255,255,255,.2);box-shadow:0 1px #fff inset,0 1px 0 rgba(255,255,255,.2)}.buttonLight:hover{background-color:#d1d1d1;background:-moz-linear-gradient(center bottom,#d1d1d1 0,#d1d1d1 20%,#ebebeb 100%);background:-webkit-linear-gradient(bottom,#
                              2024-03-28 23:16:04 UTC16384INData Raw: 70 78 3b 70 61 64 64 69 6e 67 3a 31 35 70 78 20 34 38 70 78 20 31 35 70 78 20 30 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 31 70 78 20 73 6f 6c 69 64 20 23 65 61 65 63 65 64 7d 2e 63 6f 72 72 61 6c 51 52 7b 77 69 64 74 68 3a 39 33 32 70 78 7d 2e 71 72 43 6f 64 65 53 65 63 74 69 6f 6e 7b 77 69 64 74 68 3a 34 31 34 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6c 65 66 74 3a 35 70 78 3b 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 73 65 70 61 72 61 74 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 70 61 64 64 69 6e 67 3a 30 20 30 20 30 20
                              Data Ascii: px;padding:15px 48px 15px 0;border-right:1px solid #eaeced}.corralQR{width:932px}.qrCodeSection{width:414px;position:relative;display:inline-block;margin-top:0;left:5px;border-collapse:separate;background-color:transparent;text-align:center;padding:0 0 0
                              2024-03-28 23:16:04 UTC16384INData Raw: 3b 6f 70 61 63 69 74 79 3a 31 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 6d 73 2d 66 69 6c 74 65 72 3a 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 41 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 31 30 30 29 21 69 6d 70 6f 72 74 61 6e 74 3b 66 69 6c 74 65 72 3a 61 6c 70 68 61 28 6f 70 61 63 69 74 79 3d 31 30 30 29 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 73 70 69 6e 6e 65 72 57 69 74 68 4c 6f 63 6b 49 63 6f 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 20 31 30 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 77 69 64 74 68 3a 31 30 30 70 78 3b 68 65 69 67 68 74 3a 31 30 30 70 78 3b 62 6f 72 64 65 72 2d 6c 65
                              Data Ascii: ;opacity:1!important;-ms-filter:progid:DXImageTransform.Microsoft.Alpha(opacity=100)!important;filter:alpha(opacity=100)!important}.spinnerWithLockIcon:before{content:"";display:block;margin:0 auto 10px;text-align:center;width:100px;height:100px;border-le
                              2024-03-28 23:16:04 UTC16384INData Raw: 63 6f 6e 2d 73 70 72 69 74 65 32 2d 31 78 2e 70 6e 67 29 7d 2e 65 64 75 63 61 74 69 6f 6e 4d 65 73 73 61 67 65 20 2e 69 63 6f 6e 43 6c 6f 73 65 45 64 75 63 61 74 69 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 72 69 67 68 74 3a 2d 32 30 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 37 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 65 64 75 63 61 74 69 6f 6e 4d 65 73 73 61 67 65 20 70 2c 2e 65 64 75 63 61 74 69 6f 6e 4d 65 73 73 61 67 65 20 61 7b 63 6f 6c 6f 72 3a 23 32 63 32 65 32 66 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 48 65 6c 76 65 74 69 63 61 4e 65 75 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 35 70 78 3b 6c 69 6e 65 2d 68 65 69 67 68
                              Data Ascii: con-sprite2-1x.png)}.educationMessage .iconCloseEducation{position:absolute;right:-20px;font-size:17px;color:#fff;cursor:pointer;text-decoration:none}.educationMessage p,.educationMessage a{color:#2c2e2f;font-family:HelveticaNeue;font-size:15px;line-heigh
                              2024-03-28 23:16:04 UTC16384INData Raw: 73 2c 2e 66 70 4c 6f 67 69 6e 20 2e 68 65 61 64 65 72 49 63 6f 6e 53 75 63 63 65 73 73 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 75 72 6c 28 68 74 74 70 73 3a 2f 2f 77 77 77 2e 70 61 79 70 61 6c 6f 62 6a 65 63 74 73 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 73 68 61 72 65 64 2f 73 75 63 63 65 73 73 2d 61 6e 69 6d 61 74 69 6f 6e 5f 32 78 2e 67 69 66 29 20 6e 6f 2d 72 65 70 65 61 74 20 74 6f 70 20 63 65 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 31 30 30 70 78 7d 7d 2e 66 70 4f 70 74 49 6e 20 2e 66 70 4f 70 74 49 6e 56 69 65 77 47 72 6f 75 70 2c 2e 66 70 4c 6f 67 69 6e 20 2e 66 70 4f 70 74 49 6e 56 69 65 77 47 72 6f 75 70 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 70 4f 70 74 49 6e 20 2e 64 65 73 63 72 69 70 74 69 6f 6e 2c 2e 66
                              Data Ascii: s,.fpLogin .headerIconSuccess{background:url(https://www.paypalobjects.com/images/shared/success-animation_2x.gif) no-repeat top center;background-size:100px}}.fpOptIn .fpOptInViewGroup,.fpLogin .fpOptInViewGroup{text-align:center}.fpOptIn .description,.f
                              2024-03-28 23:16:04 UTC12896INData Raw: 68 74 3a 31 30 30 25 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 48 65 6c 76 65 74 69 63 61 4e 65 75 65 2d 4c 69 67 68 74 2c 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 20 4c 69 67 68 74 22 2c 48 65 6c 76 65 74 69 63 61 4e 65 75 65 2c 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 23 6b 65 79 63 68 61 69 6e 2d 69 6e 74 65 72 73 74 69 74 69 61 6c 20 64 69 76 2e 64 65 63 6c 69 6e 65 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 32 35 70 78 3b 74 6f 70 3a 32 32 70 78 3b 72 69 67 68 74 3a 32 32 70 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 40 6d 65 64 69 61 20 28 6d 61 78 2d 77 69 64 74 68 3a 33 33 30 70 78 29 7b 23 6b 65 79 63 68
                              Data Ascii: ht:100%;font-family:HelveticaNeue-Light,"Helvetica Neue Light",HelveticaNeue,"Helvetica Neue",Helvetica,Arial,sans-serif}#keychain-interstitial div.decline{position:absolute;font-size:25px;top:22px;right:22px;cursor:pointer}@media (max-width:330px){#keych


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              3192.168.2.449738217.160.0.2334436104C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-03-28 23:16:04 UTC601OUTGET /asset/modernizr-2.6.1.js.download HTTP/1.1
                              Host: pp-verificadisicurezza.it
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: script
                              Referer: https://pp-verificadisicurezza.it/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: COOKIE_KEY=171166776395
                              2024-03-28 23:16:04 UTC239INHTTP/1.1 200 OK
                              Content-Type: text/javascript
                              Content-Length: 3807
                              Connection: close
                              Date: Thu, 28 Mar 2024 23:16:04 GMT
                              Server: Apache
                              Last-Modified: Fri, 08 Apr 2022 20:10:34 GMT
                              ETag: "edf-5dc2a2fe7a280"
                              Accept-Ranges: bytes
                              2024-03-28 23:16:04 UTC3807INData Raw: 77 69 6e 64 6f 77 2e 4d 6f 64 65 72 6e 69 7a 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 64 2e 63 73 73 54 65 78 74 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 72 28 70 72 65 66 69 78 65 73 2e 6a 6f 69 6e 28 65 2b 22 3b 22 29 2b 28 74 7c 7c 22 22 29 29 7d 66 75 6e 63 74 69 6f 6e 20 73 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 3d 3d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 21 7e 28 22 22 2b 65 29 2e 69 6e 64 65 78 4f 66 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 20 69 6e 20 65 29 7b 76 61 72 20 6f 3d 74 5b 65 5b 69 5d 5d 3b 69 66 28 6f 21 3d 3d 6e 29 72 65 74 75 72
                              Data Ascii: window.Modernizr=function(e,t,n){function r(e){d.cssText=e}function i(e,t){return r(prefixes.join(e+";")+(t||""))}function s(e,t){return typeof e===t}function o(e,t){return!!~(""+e).indexOf(t)}function u(e,t,r){for(var i in e){var o=t[e[i]];if(o!==n)retur


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              4192.168.2.449741217.160.0.2334436104C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-03-28 23:16:04 UTC636OUTGET /logo.png HTTP/1.1
                              Host: pp-verificadisicurezza.it
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://pp-verificadisicurezza.it/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: COOKIE_KEY=171166776395
                              2024-03-28 23:16:04 UTC235INHTTP/1.1 200 OK
                              Content-Type: image/png
                              Content-Length: 20290
                              Connection: close
                              Date: Thu, 28 Mar 2024 23:16:04 GMT
                              Server: Apache
                              Last-Modified: Sat, 09 Apr 2022 23:48:36 GMT
                              ETag: "4f42-5dc41597e7d00"
                              Accept-Ranges: bytes
                              2024-03-28 23:16:04 UTC16149INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 80 00 00 02 80 08 06 00 00 00 0c cd c9 23 00 00 20 00 49 44 41 54 78 9c ec dd 7d 74 5c f7 7d df f9 f7 6f 08 82 20 08 42 d0 98 a6 69 86 80 29 85 a6 65 49 71 14 c7 51 45 ac e2 c4 ae 6b 3b 8e 9b 3a 6d ea 26 69 d2 a6 50 93 34 9b f5 b6 de 34 f5 f1 42 39 3e 39 d6 1c d7 eb 4d bd a9 d7 9b 3a 89 d0 c4 6d 92 e6 b1 8d db 8d d5 d4 4d 5d c7 85 7c 7c 5c af eb 75 55 57 55 64 2d a1 ea f0 68 b9 63 96 82 40 10 98 b9 df fd e3 0e 29 4a e2 03 30 73 81 3b 73 ef fb 75 0e f5 40 62 66 be 00 e7 e1 73 7f 0f df 5f 8a 08 24 49 92 54 1f 8d b2 0b 90 24 49 d2 ee 32 00 4a 92 24 d5 8c 01 50 92 24 a9 66 0c 80 92 24 49 35 63 00 94 24 49 aa 19 03 a0 24 49 52 cd 18 00 25 49 92 6a c6 00 28 49 92 54 33 06 40 49 92 a4 9a 31 00 4a 92 24 d5
                              Data Ascii: PNGIHDR# IDATx}t\}o Bi)eIqQEk;:m&iP44B9>9M:mM]||\uUWUd-hc@)J0s;su@bfs_$IT$I2J$P$f$I5c$I$IR%Ij(IT3@I1J$
                              2024-03-28 23:16:04 UTC4141INData Raw: 27 89 40 7d 0f 2d c7 fb 7a fd e1 8d 04 f7 90 57 79 3b 26 78 24 f3 59 20 d8 07 d1 f4 5e e3 79 af 03 5f 86 68 de 2a a7 7d 87 68 be bb ba 41 6a 5c f1 3d 55 1a ad ec 05 de 41 b3 80 3a f5 fe 23 c4 c1 3a 04 36 10 d3 ef 18 4a b3 e2 0e a0 e6 c5 f5 e4 cf 4e 7d aa 5a 1e b4 30 5d a0 45 c1 e1 8c d3 c0 4e 67 c9 f6 fa c3 5b 80 26 53 1d 4e 01 af 54 e3 56 9a 52 7f 9f 7a 9c 5c b3 7b 92 c1 fb 49 bc 2b b3 ea f7 04 c1 a7 ab e5 16 5a ed 24 de 36 b9 f7 99 21 9e 83 34 9e 97 63 c3 c9 fc df 9f a5 79 00 dc 9d d1 42 65 0b d2 cd d4 fd 09 b7 bf a1 11 97 ae ce 9d fc dd 17 69 5a d5 9d 38 35 b9 46 22 cd 1d 77 00 35 73 93 91 5d 0b a4 c8 fd 25 d1 ac a5 49 97 52 46 88 0b ae e9 f5 87 9d 34 c6 9e 14 dd dc db f0 dd 4f 41 b4 75 34 7d 92 60 5a fb 91 9f ae 6e 1e 9e d5 9c 38 88 11 64 3c c3 5b 44
                              Data Ascii: '@}-zWy;&x$Y ^y_h*}hAj\=UA:#:6JN}Z0]ENg[&SNTVRz\{I+Z$6!4cyBeiZ85F"w5s]%IRF4OAu4}`Zn8d<[D


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              5192.168.2.449740217.160.0.2334436104C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-03-28 23:16:04 UTC637OUTGET /logo2.png HTTP/1.1
                              Host: pp-verificadisicurezza.it
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://pp-verificadisicurezza.it/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: COOKIE_KEY=171166776395
                              2024-03-28 23:16:04 UTC234INHTTP/1.1 200 OK
                              Content-Type: image/png
                              Content-Length: 4655
                              Connection: close
                              Date: Thu, 28 Mar 2024 23:16:04 GMT
                              Server: Apache
                              Last-Modified: Sat, 09 Apr 2022 23:53:22 GMT
                              ETag: "122f-5dc416a8a8080"
                              Accept-Ranges: bytes
                              2024-03-28 23:16:04 UTC4655INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6d 00 00 00 6c 08 06 00 00 00 60 a4 3c f3 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 11 c4 49 44 41 54 78 5e ed 9d 0b 78 54 e5 99 c7 ff 99 4b 26 73 4b 32 93 1b b9 12 92 40 b8 25 80 5c 17 f0 06 55 b4 2a 2b 6a d1 c7 2a 5b 57 57 b7 b2 f6 69 65 57 f6 69 b5 db 5a b5 ae 6e d9 6d 7d 5a ab bd 79 7d ba ba f5 d2 8a 45 a9 78 41 05 ac 28 60 e5 1e 08 04 02 b9 27 73 cb dc 67 f6 7d bf 39 43 2e 06 72 02 33 99 73 e2 fc e8 69 e6 9c 8c 33 27 e7 7f de f7 fb 7f df f9 2e 19 51 02 69 54 85 46 fa 99 46 45 a4 45 53 21 69 d1 54 48 5a 34 15 92 16 4d 85 a4 45 53 21 69 d1 54 48 5a 34 15 92 16 4d 85 a4 45 53 21 69 d1
                              Data Ascii: PNGIHDRml`<sRGBgAMAapHYs+IDATx^xTK&sK2@%\U*+j*[WWieWiZnm}Zy}ExA(`'sg}9C.r3si3'.QiTFFEES!iTHZ4MES!iTHZ4MES!i


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              6192.168.2.449743217.160.0.2334436104C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-03-28 23:16:05 UTC639OUTGET /favicon.ico HTTP/1.1
                              Host: pp-verificadisicurezza.it
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: same-origin
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://pp-verificadisicurezza.it/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: COOKIE_KEY=171166776395
                              2024-03-28 23:16:05 UTC164INHTTP/1.1 404 Not Found
                              Content-Type: text/html; charset=iso-8859-1
                              Content-Length: 315
                              Connection: close
                              Date: Thu, 28 Mar 2024 23:16:05 GMT
                              Server: Apache
                              2024-03-28 23:16:05 UTC315INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65
                              Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              7192.168.2.449744217.160.0.2334436104C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-03-28 23:16:05 UTC391OUTGET /logo2.png HTTP/1.1
                              Host: pp-verificadisicurezza.it
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: COOKIE_KEY=171166776395
                              2024-03-28 23:16:05 UTC234INHTTP/1.1 200 OK
                              Content-Type: image/png
                              Content-Length: 4655
                              Connection: close
                              Date: Thu, 28 Mar 2024 23:16:05 GMT
                              Server: Apache
                              Last-Modified: Sat, 09 Apr 2022 23:53:22 GMT
                              ETag: "122f-5dc416a8a8080"
                              Accept-Ranges: bytes
                              2024-03-28 23:16:05 UTC4655INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 6d 00 00 00 6c 08 06 00 00 00 60 a4 3c f3 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 11 c4 49 44 41 54 78 5e ed 9d 0b 78 54 e5 99 c7 ff 99 4b 26 73 4b 32 93 1b b9 12 92 40 b8 25 80 5c 17 f0 06 55 b4 2a 2b 6a d1 c7 2a 5b 57 57 b7 b2 f6 69 65 57 f6 69 b5 db 5a b5 ae 6e d9 6d 7d 5a ab bd 79 7d ba ba f5 d2 8a 45 a9 78 41 05 ac 28 60 e5 1e 08 04 02 b9 27 73 cb dc 67 f6 7d bf 39 43 2e 06 72 02 33 99 73 e2 fc e8 69 e6 9c 8c 33 27 e7 7f de f7 fb 7f df f9 2e 19 51 02 69 54 85 46 fa 99 46 45 a4 45 53 21 69 d1 54 48 5a 34 15 92 16 4d 85 a4 45 53 21 69 d1 54 48 5a 34 15 92 16 4d 85 a4 45 53 21 69 d1
                              Data Ascii: PNGIHDRml`<sRGBgAMAapHYs+IDATx^xTK&sK2@%\U*+j*[WWieWiZnm}Zy}ExA(`'sg}9C.r3si3'.QiTFFEES!iTHZ4MES!iTHZ4MES!i


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              8192.168.2.449745217.160.0.2334436104C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-03-28 23:16:05 UTC390OUTGET /logo.png HTTP/1.1
                              Host: pp-verificadisicurezza.it
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              Cookie: COOKIE_KEY=171166776395
                              2024-03-28 23:16:05 UTC235INHTTP/1.1 200 OK
                              Content-Type: image/png
                              Content-Length: 20290
                              Connection: close
                              Date: Thu, 28 Mar 2024 23:16:05 GMT
                              Server: Apache
                              Last-Modified: Sat, 09 Apr 2022 23:48:36 GMT
                              ETag: "4f42-5dc41597e7d00"
                              Accept-Ranges: bytes
                              2024-03-28 23:16:05 UTC16149INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 80 00 00 02 80 08 06 00 00 00 0c cd c9 23 00 00 20 00 49 44 41 54 78 9c ec dd 7d 74 5c f7 7d df f9 f7 6f 08 82 20 08 42 d0 98 a6 69 86 80 29 85 a6 65 49 71 14 c7 51 45 ac e2 c4 ae 6b 3b 8e 9b 3a 6d ea 26 69 d2 a6 50 93 34 9b f5 b6 de 34 f5 f1 42 39 3e 39 d6 1c d7 eb 4d bd a9 d7 9b 3a 89 d0 c4 6d 92 e6 b1 8d db 8d d5 d4 4d 5d c7 85 7c 7c 5c af eb 75 55 57 55 64 2d a1 ea f0 68 b9 63 96 82 40 10 98 b9 df fd e3 0e 29 4a e2 03 30 73 81 3b 73 ef fb 75 0e f5 40 62 66 be 00 e7 e1 73 7f 0f df 5f 8a 08 24 49 92 54 1f 8d b2 0b 90 24 49 d2 ee 32 00 4a 92 24 d5 8c 01 50 92 24 a9 66 0c 80 92 24 49 35 63 00 94 24 49 aa 19 03 a0 24 49 52 cd 18 00 25 49 92 6a c6 00 28 49 92 54 33 06 40 49 92 a4 9a 31 00 4a 92 24 d5
                              Data Ascii: PNGIHDR# IDATx}t\}o Bi)eIqQEk;:m&iP44B9>9M:mM]||\uUWUd-hc@)J0s;su@bfs_$IT$I2J$P$f$I5c$I$IR%Ij(IT3@I1J$
                              2024-03-28 23:16:06 UTC4141INData Raw: 27 89 40 7d 0f 2d c7 fb 7a fd e1 8d 04 f7 90 57 79 3b 26 78 24 f3 59 20 d8 07 d1 f4 5e e3 79 af 03 5f 86 68 de 2a a7 7d 87 68 be bb ba 41 6a 5c f1 3d 55 1a ad ec 05 de 41 b3 80 3a f5 fe 23 c4 c1 3a 04 36 10 d3 ef 18 4a b3 e2 0e a0 e6 c5 f5 e4 cf 4e 7d aa 5a 1e b4 30 5d a0 45 c1 e1 8c d3 c0 4e 67 c9 f6 fa c3 5b 80 26 53 1d 4e 01 af 54 e3 56 9a 52 7f 9f 7a 9c 5c b3 7b 92 c1 fb 49 bc 2b b3 ea f7 04 c1 a7 ab e5 16 5a ed 24 de 36 b9 f7 99 21 9e 83 34 9e 97 63 c3 c9 fc df 9f a5 79 00 dc 9d d1 42 65 0b d2 cd d4 fd 09 b7 bf a1 11 97 ae ce 9d fc dd 17 69 5a d5 9d 38 35 b9 46 22 cd 1d 77 00 35 73 93 91 5d 0b a4 c8 fd 25 d1 ac a5 49 97 52 46 88 0b ae e9 f5 87 9d 34 c6 9e 14 dd dc db f0 dd 4f 41 b4 75 34 7d 92 60 5a fb 91 9f ae 6e 1e 9e d5 9c 38 88 11 64 3c c3 5b 44
                              Data Ascii: '@}-zWy;&x$Y ^y_h*}hAj\=UA:#:6JN}Z0]ENg[&SNTVRz\{I+Z$6!4cyBeiZ85F"w5s]%IRF4OAu4}`Zn8d<[D


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              9192.168.2.44974896.16.24.155443
                              TimestampBytes transferredDirectionData
                              2024-03-28 23:16:05 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                              Connection: Keep-Alive
                              Accept: */*
                              Accept-Encoding: identity
                              User-Agent: Microsoft BITS/7.8
                              Host: fs.microsoft.com
                              2024-03-28 23:16:06 UTC468INHTTP/1.1 200 OK
                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                              Content-Type: application/octet-stream
                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                              Server: ECAcc (chd/0790)
                              X-CID: 11
                              X-Ms-ApiVersion: Distribute 1.2
                              X-Ms-Region: prod-eus2-z1
                              Cache-Control: public, max-age=200838
                              Date: Thu, 28 Mar 2024 23:16:06 GMT
                              Connection: close
                              X-CID: 2


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              10192.168.2.44974996.16.24.155443
                              TimestampBytes transferredDirectionData
                              2024-03-28 23:16:06 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                              Connection: Keep-Alive
                              Accept: */*
                              Accept-Encoding: identity
                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                              Range: bytes=0-2147483646
                              User-Agent: Microsoft BITS/7.8
                              Host: fs.microsoft.com
                              2024-03-28 23:16:06 UTC531INHTTP/1.1 200 OK
                              Content-Type: application/octet-stream
                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                              ApiVersion: Distribute 1.1
                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                              X-Azure-Ref: 0DZ+oYgAAAABSxwJpMgMuSLkfS640ajfFQVRBRURHRTEyMTkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                              Cache-Control: public, max-age=200740
                              Date: Thu, 28 Mar 2024 23:16:06 GMT
                              Content-Length: 55
                              Connection: close
                              X-CID: 2
                              2024-03-28 23:16:06 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              11192.168.2.449751151.101.130.1334436104C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-03-28 23:16:08 UTC635OUTGET /webstatic/mktg/2014design/font/PP-Sans/PayPalSansSmall-Regular.woff HTTP/1.1
                              Host: www.paypalobjects.com
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              Origin: https://pp-verificadisicurezza.it
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: font
                              Referer: https://pp-verificadisicurezza.it/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-03-28 23:16:08 UTC802INHTTP/1.1 200 OK
                              Connection: close
                              Content-Length: 47339
                              Cache-Control: s-maxage=31536000, public,max-age=3600
                              Content-Type: font/woff
                              Etag: "560b6e70-b8eb"
                              Last-Modified: Wed, 30 Sep 2015 05:09:04 GMT
                              Paypal-Debug-Id: de1e15beff88c
                              Timing-Allow-Origin: https://www.paypal.com,https://www.sandbox.paypal.com
                              Traceparent: 00-0000000000000000000de1e15beff88c-d92cb5bf6f9e98cc-01
                              DC: ccg11-origin-www-1.paypal.com
                              Via: 1.1 varnish, 1.1 varnish
                              Accept-Ranges: bytes
                              Date: Thu, 28 Mar 2024 23:16:08 GMT
                              X-Served-By: cache-dfw-kdfw8210021-DFW, cache-ewr18121-EWR
                              X-Cache: HIT, HIT
                              X-Cache-Hits: 1241, 1
                              X-Timer: S1711667769.587970,VS0,VE2
                              Vary: Accept-Encoding, Accept-Encoding
                              X-Content-Type-Options: nosniff
                              ACCESS-CONTROL-ALLOW-ORIGIN: *
                              Strict-Transport-Security: max-age=31557600
                              2024-03-28 23:16:08 UTC1379INData Raw: 77 4f 46 46 00 01 00 00 00 00 b8 eb 00 14 00 00 00 01 69 ec 00 01 00 00 00 00 b7 e0 00 00 01 0b 00 00 01 d3 00 00 00 00 00 00 00 00 42 41 53 45 00 00 aa 2c 00 00 00 3a 00 00 00 3a 8b 21 94 b1 47 50 4f 53 00 00 aa 68 00 00 0c 19 00 00 26 da 22 b6 20 a1 47 53 55 42 00 00 b6 84 00 00 01 59 00 00 02 68 19 be 26 2a 4c 54 53 48 00 00 05 8c 00 00 00 ea 00 00 01 90 3d 09 f8 9c 4f 53 2f 32 00 00 02 34 00 00 00 55 00 00 00 60 64 1e 7d f4 56 44 4d 58 00 00 06 78 00 00 03 68 00 00 05 e0 71 de 79 59 63 6d 61 70 00 00 16 2c 00 00 03 d0 00 00 05 4c 07 b8 76 b6 63 76 74 20 00 00 1c 30 00 00 00 74 00 00 00 7a 09 c1 13 ae 66 70 67 6d 00 00 19 fc 00 00 00 f7 00 00 01 61 92 41 da fa 67 61 73 70 00 00 aa 18 00 00 00 14 00 00 00 14 00 7a 00 2c 67 6c 79 66 00 00 1f c0 00 00 82
                              Data Ascii: wOFFiBASE,::!GPOSh&" GSUBYh&*LTSH=OS/24U`d}VDMXxhqyYcmap,Lvcvt 0tzfpgmaAgaspz,glyf
                              2024-03-28 23:16:08 UTC1379INData Raw: dd 19 e6 37 5b f5 f3 3b cf 67 5b 88 7a 76 27 39 a2 3e 74 73 21 17 37 92 01 d2 40 76 db be 6c 43 ec 0f 90 bb 0c c0 00 00 00 78 da 55 cf c1 6e c3 20 0c 06 e0 fa 6a c0 05 c1 28 94 38 ca 12 a4 6e c9 81 8a e7 dc 43 cf 64 52 b7 7d 07 84 0c d8 3f 97 0b 7c 65 e8 bd 4e a1 1d 6b a6 6e 8c 01 88 c6 3d c0 a0 25 fa 84 1d 74 80 97 7d 97 05 21 7d a8 bb 37 d7 39 a5 79 cd 48 a0 ec 54 dd 5b e5 46 3a e8 71 2f ab 0c 0a 0a 73 e6 b9 6c 39 43 e0 72 24 3e 3a 12 62 4a ca 23 b9 9f 8e 6a 2c 2c ca 36 14 a1 27 00 8d cd 2e 4b 96 0d c1 b4 d0 86 12 0b 4c 4a 64 02 78 25 e0 68 92 04 35 28 95 7c f2 3e 09 22 72 ce f1 6f 5c a9 e9 71 f9 7e f3 c3 55 3c e6 74 9a 57 81 42 1e 91 b5 76 12 b5 56 77 92 4d 6d 8d 48 5a d0 39 2c bf 5a 96 c2 a7 9c 19 38 8c b8 23 b6 1c 04 f1 2e df 38 8d 09 c7 d1 7b 84 18
                              Data Ascii: 7[;g[zv'9>ts!7@vlCxUn j(8nCdR}?|eNkn=%t}!}79yHT[F:q/sl9Cr$>:bJ#j,,6'.KLJdx%h5(|>"ro\q~U<tWBvVwMmHZ9,Z8#.8{
                              2024-03-28 23:16:08 UTC1379INData Raw: 43 8f 14 15 6d ce a0 07 67 82 f4 c0 22 76 2e f7 38 41 01 19 29 ca 8b ed 7a d4 f9 82 f4 60 79 3d d1 09 3d 18 e9 21 d9 e3 36 4f bc e5 ac 53 bc 3f e8 f1 dc 84 6c c9 61 d2 43 c1 37 84 a8 e8 b9 c0 3a 85 cc ca 6c 4e c1 24 3d 92 0a 40 9d f0 a3 1e 2a ef b6 3b ff 93 1e 9b 26 9b 79 be ce 7a a4 9b 49 8f 9a 1d 5c ee 7a 94 a7 f2 19 f2 03 3f 0a 2a 4d 2d 0d 93 92 49 61 e4 8f 7a b0 fa 7c 62 e5 21 6d e2 b4 28 b4 3d 17 10 97 51 c5 b2 3a eb 01 09 a0 07 a7 1a fc a9 1e ba 4e e4 d7 fc 7c 26 3b 4e 19 e1 53 e2 fb 11 11 56 96 14 3a db f4 20 bd 53 84 d0 83 f2 df 12 ce 8d c5 7e a6 47 5d 4b 09 01 14 a7 b4 a0 2e e9 01 a6 94 12 3a eb 51 9f cf d8 0f 7a 50 3d 20 32 04 93 70 f0 84 80 54 a6 e7 71 09 aa cf 09 fc 41 1b 61 6b 93 c7 25 97 c0 a6 93 ac b6 c6 dc b1 e9 c9 fe 4f 8f 54 5c 7f d2 c3
                              Data Ascii: Cmg"v.8A)z`y==!6OS?laC7:lN$=@*;&yzI\z?*M-Iaz|b!m(=Q:N|&;NSV: S~G]K.:QzP= 2pTqAak%OT\
                              2024-03-28 23:16:08 UTC1379INData Raw: 3c 0e 21 1c 52 24 7b f2 18 c2 9e 41 8c f9 5c 26 0d 2c f1 ee 33 4c 16 23 24 74 00 19 e3 5e 4b b4 06 bb bb b4 36 eb 89 a0 05 93 7b c8 79 d2 6d 2d 97 1d 53 b6 c3 cd 0f 37 37 0c 6e e8 af c3 de 7e 99 7c cf 99 93 cc 1d 10 6c 51 ac 5f ea 02 73 cd e9 60 91 17 9d 62 28 99 5a b5 be 6f 30 0e 8c e7 9e 4b bf 03 13 11 a1 af c1 3b 52 a1 01 05 ae 6b a2 8f c1 e1 af 0f c1 a3 de 41 37 84 75 38 c3 40 92 ad 07 da 09 ed 02 e5 68 38 d4 06 9c 61 69 8c 39 72 aa e1 34 a3 9f 61 91 0b 0f b3 be ef ac 5d a2 d7 06 4d 82 9d 5c 17 42 5c c6 ee 42 ef a0 de 06 0a 15 c7 14 8e 94 e0 69 38 d7 31 a1 7e 2a 0b 6a 97 2c c2 9e 41 db 64 3d 52 5f 34 00 2d 09 59 30 3c ce 2e 7a 00 c9 f8 47 7f 35 6e 77 99 95 47 62 28 da 67 a5 6e a5 4f 33 35 01 a5 94 b2 9d be c4 f1 8b 1f 47 3f 0e f7 31 37 ec 03 3e e2 c5
                              Data Ascii: <!R${A\&,3L#$t^K6{ym-S77n~|lQ_s`b(Zo0K;RkA7u8@h8ai9r4a]M\B\Bi81~*j,Ad=R_4-Y0<.zG5nwGb(gnO35G?17>
                              2024-03-28 23:16:08 UTC1379INData Raw: 1c 46 33 ae 57 58 bf dc ee 39 ac 8e 3e 12 41 3b 65 91 36 1c 2e d7 8f 8f f7 79 fe 76 5b fb e1 7d 1e ec ba 2c ef d7 eb ed db d7 5f fe 49 ef a0 eb 74 c1 1c 5b 71 4c e1 48 b9 52 64 d6 82 5d f0 a0 e7 1d d7 eb f5 1b 7d df ef 29 7a a2 fa f5 25 bf de 5c e8 fe 0b 40 9a c0 8e 2e 61 72 4f f8 00 48 25 84 f6 4e b5 fc 65 d9 8b 65 59 b2 9e d3 a4 a3 6e 28 dc 7c d8 34 db bb 41 6e b0 57 80 46 e1 e7 1f b7 cf ff ac 9f 9f eb e7 6f ff fe dc 0e a6 0d eb cd eb b5 35 eb 01 f7 a5 28 fe 07 87 92 7a 34 78 da 85 94 69 54 55 55 18 86 9f f7 82 03 8e 29 28 08 7a 3d a0 e2 3c a3 20 ce e2 80 f3 84 73 59 d1 64 93 0d 66 44 08 92 40 29 9a a5 95 99 a5 49 99 69 a6 65 99 62 96 43 a6 36 9b a9 69 9a 7a cb b2 6c 24 1c 53 f3 f6 9d 83 fd f0 57 7b ad fd ed 7b ee 3e e7 5d 67 ed ef 79 0e 10 42 d9 ac 8b
                              Data Ascii: F3WX9>A;e6.yv[},_It[qLHRd]})z%\@.arOH%NeeYn(|4AnWFo5(z4xiTUU)(z=< sYdfD@)IiebC6izl$SW{{>]gyB
                              2024-03-28 23:16:08 UTC1379INData Raw: e5 60 6b 5c 00 78 da db c0 a0 cd b0 89 51 96 49 9b 71 93 9c 20 90 dc 2e e7 60 a6 21 2f cc c0 a1 bd 5d 1e ce 52 80 b3 14 e1 2c 25 1d 15 59 51 3e 10 4b 59 4d 41 52 98 1b c4 52 f1 b2 31 50 16 05 b1 54 93 83 9d 0c a4 40 2c b5 fc 68 77 03 59 10 4b 3d c0 09 2a ab 61 a6 a3 2c 09 36 45 13 c4 02 9b a2 05 d7 ab 6d a0 01 35 59 27 c2 c5 42 03 6c 8a ae 81 86 3c 44 9d 9e 9b 85 1e d8 05 0c db 19 e1 5a 98 e0 2c 66 38 8b 05 ce 62 4d f0 b1 80 b0 d8 e0 06 b2 c3 1d cd 01 f7 08 67 3a d0 d1 60 a7 72 a5 c2 9c cf 9d 0b 73 3e 0f dc 59 bc 71 3e 56 1a 92 20 16 9f a8 20 2f 27 1b 88 c5 0f 67 09 f0 f1 70 72 b0 82 58 82 70 96 90 82 a4 08 3f 27 88 25 0c 67 89 34 64 06 db 80 4d 16 15 11 e0 81 a8 13 4b 87 d9 2b 1e 02 0b 2c 89 a4 00 3b 5d 71 10 4b 12 64 2f 58 56 0a 2e 2b 0d 17 93 e9 2a 8c
                              Data Ascii: `k\xQIq .`!/]R,%YQ>KYMARR1PT@,hwYK=*a,6Em5Y'Bl<DZ,f8bMg:`rs>Yq>V /'gprXp?'%g4dMK+,;]qKd/XV.+*
                              2024-03-28 23:16:08 UTC1379INData Raw: a0 1a 4f ab 12 f8 95 76 3c ad 4d 48 5f 37 90 11 e9 67 08 be 8b c0 6d 20 a3 d2 14 2c ed c0 d2 42 2c 75 63 e9 57 58 fa 1e 96 6a 11 9c 92 7f 36 2a e5 10 04 f0 f2 56 00 5c 9a eb 1d 4e f3 09 4f 86 9f 3a 7d 05 bd 50 c3 85 3a 31 7d 85 a4 53 f3 16 6b 67 5a 97 c8 70 8a 09 49 a9 a3 57 ca 84 b4 43 09 3f 26 9c 12 2e 25 85 92 83 8f 8c 08 37 a8 44 1d d6 68 75 22 7e 1c 81 87 37 35 db 52 96 56 4b ca ae b2 84 2c 2a eb b6 e1 9d 3b 87 b7 91 35 d3 c8 da fc 3f 76 cf e9 ce df 4a 96 76 71 1c 77 f1 22 17 b9 f8 3e 79 5f f8 3e 1f e5 7a a1 42 24 3b 34 ac be 0e ea bf 26 68 a1 7e 23 d6 73 6f 9d 57 d2 7a 07 c7 f1 0b e9 fd 83 f4 fe ed 8b d9 fd d6 8b 21 f2 27 41 09 f5 db e8 fd 0f c7 e1 83 e3 b9 cd 00 a6 f0 cf 71 7a ce ce dd 91 55 f8 04 45 5d 56 e3 37 c0 98 2b cc 69 0b 8c f9 b8 b4 9b 83
                              Data Ascii: Ov<MH_7gm ,B,ucWXj6*V\NO:}P:1}SkgZpIWC?&.%7Dhu"~75RVK,*;5?vJvqw">y_>zB$;4&h~#soWz!'AqzUE]V7+i
                              2024-03-28 23:16:08 UTC1379INData Raw: 13 b7 25 cb 35 00 55 80 d7 08 74 6c 49 c2 25 f1 02 9b 69 1e 66 1a 50 c4 30 0e 6d cd a8 42 13 d2 80 05 1a b4 02 41 93 a5 d0 47 0e ba c5 15 fa a8 80 0b 05 f4 31 a3 55 4d a4 c9 79 69 2d 41 84 24 14 ed 85 90 60 ab 8e 26 db 64 b4 1f f7 a7 7c 53 7c f5 f5 3e f8 e3 9f cf 4f 23 3f bd d0 d5 e0 f3 37 34 f8 7d 0d d0 c6 7e f2 1b 72 25 f0 21 e0 05 dc c6 ac 10 87 99 c9 aa e2 22 b4 94 e3 59 4b 39 68 a9 42 54 d1 b2 02 ca 89 02 8a e5 b4 9a 4a 0d 0c df 56 cd a4 d2 87 08 17 22 5e f0 c0 74 8c 13 80 cb 19 85 11 57 0b f0 11 01 fe 48 cb b4 ad 6f 4d db 0a ef b7 e7 ff 40 ec d0 96 a9 30 68 4f f2 5f e5 3c 9c 9f ec ce aa 62 d0 8a ac 2e 06 3c 31 eb 8a b9 01 56 c4 ec 80 37 6e 73 da 33 9e f6 24 10 9d 89 9b d2 51 5e 74 e3 4c 89 45 a6 30 0e ab 08 ab 24 b5 8a 32 35 8d 9d d2 0f bd ae 82 ca
                              Data Ascii: %5UtlI%ifP0mBAG1UMyi-A$`&d|S|>O#?74}~r%!"YK9hBTJV"^tWHoM@0hO_<b.<1V7ns3$Q^tLE0$25
                              2024-03-28 23:16:08 UTC1379INData Raw: 7c ba 01 58 18 a8 75 8d ba 09 69 6f 23 bc ec 65 00 3d ba fe c6 15 8d 5b 1b f7 36 1e 6a 54 8e f6 e8 6a 1a 3b 1a e7 36 0e 37 6e 69 54 8e 50 cd 0e 97 a3 b3 3d d5 2a aa 9c a1 18 c3 31 58 b1 b0 74 19 26 e2 a2 15 18 26 a6 62 22 59 dc da e3 6e fd 51 cc 74 85 79 c6 e1 6b 87 57 df 7c e5 4d f5 a1 6e bf c1 b6 63 b8 e1 8a 50 74 c1 ab be f9 9d eb 66 9f 4e f0 37 75 34 78 9a db 7e b6 60 c7 3d 9b 1f 5a b1 e1 ba 65 73 52 f5 c1 90 3b 5a b7 70 83 cb b9 dc eb cd 7f 27 9a ec 58 b0 e0 65 37 f2 04 90 3b 38 89 ca 1d 29 26 75 94 ca 1b 39 93 d2 8f 82 d9 3e 14 cc d6 2a 2f 17 2f 50 9c 00 41 07 64 88 bb 98 fc 00 cf 5b 7c f1 4e f2 b7 f0 3c 03 d7 97 e5 7c 2a a6 87 50 43 0b 48 03 20 b7 64 04 1f d5 2f 74 3e 98 68 1c 66 07 cc 40 09 5f 2e 90 7e 6a 14 00 d2 0f cf 87 31 0a 21 2d c3 71 12 7f
                              Data Ascii: |Xuio#e=[6jTj;67niTP=*1Xt&&b"YnQtykW|MncPtfN7u4x~`=ZesR;Zp'Xe7;8)&u9>*//PAd[|N<|*PCH d/t>hf@_.~j1!-q
                              2024-03-28 23:16:08 UTC1379INData Raw: 2b f7 33 a0 04 f2 98 52 7a 06 1c 81 93 47 4e ad 51 50 41 54 a1 91 a5 4c 03 d5 1b cd 14 32 33 e3 b1 0a 1c 4b 04 87 2a a0 a3 a7 2a ce 56 40 47 9d 15 31 f8 90 1c 15 a8 fb 55 14 c6 78 d2 d5 24 71 6c 0d 01 ed 7e 01 c9 b6 40 c9 b4 19 06 5e 69 a6 a6 46 5c 42 69 fd b8 64 64 f7 19 13 b9 3f 1a 2f 1a e1 e9 09 23 ac b3 fb 8c 8f 41 19 97 58 28 19 04 ac 43 19 42 45 a9 b8 9d 3c b4 34 ff 56 f0 6f 16 5e 33 74 a8 e1 1f 96 3e fa 83 1f fc a0 6b cb 7f 2e 59 f1 da ce 63 c7 06 e8 18 34 03 5e f1 30 06 4e ee 89 ac 31 50 86 57 aa 71 49 23 18 65 b9 55 04 b6 11 a6 f2 85 50 e0 ed 1d 48 f0 8e 02 c1 93 36 63 a9 cf 5d e8 63 99 bd a1 20 57 53 3c d2 59 54 cc 39 24 05 74 64 24 23 56 16 91 69 8b b0 07 b0 08 98 6c 46 03 18 61 d4 59 68 a5 71 0f 76 b2 42 45 65 5a 3b a7 29 9d 7e 1b ac a8 b2 c9
                              Data Ascii: +3RzGNQPATL23K**V@G1Ux$ql~@^iF\Bidd?/#AX(CBE<4Vo^3t>k.Yc4^0N1PWqI#eUPH6c]c WS<YT9$td$#VilFaYhqvBEeZ;)~


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              12192.168.2.449753151.101.130.1334436104C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-03-28 23:16:08 UTC611OUTGET /paypal-ui/fonts/PayPalSansBig-Regular.woff2 HTTP/1.1
                              Host: www.paypalobjects.com
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              Origin: https://pp-verificadisicurezza.it
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: font
                              Referer: https://pp-verificadisicurezza.it/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-03-28 23:16:08 UTC980INHTTP/1.1 200 OK
                              Connection: close
                              Content-Length: 25368
                              Etag: "60271cda-6318"
                              Last-Modified: Sat, 13 Feb 2021 00:27:06 GMT
                              Paypal-Debug-Id: dbe437ea2521a
                              Timing-Allow-Origin: https://www.paypal.com,https://www.sandbox.paypal.com
                              DC: ccg11-origin-www-1.paypal.com
                              Via: 1.1 varnish, 1.1 varnish
                              Cache-Control: s-maxage=31536000, public,max-age=3600
                              log-timing: fetch=39004,misspass=112,do_stream=0
                              log-origin: shield=DFW,src_ip=157.52.86.54,alternate_path=0,ip=157.52.86.25,port=443,name=shield_ssl_cache_dfw18625_DFW,status=200,reason=OK,method=GET,url="/paypal-ui/fonts/PayPalSansBig-Regular.woff2",host=www.paypalobjects.com
                              Accept-Ranges: bytes
                              Date: Thu, 28 Mar 2024 23:16:08 GMT
                              X-Served-By: cache-dfw18625-DFW, cache-ewr18155-EWR
                              X-Cache: HIT, HIT
                              X-Cache-Hits: 1, 14006
                              X-Timer: S1711667769.587972,VS0,VE0
                              X-Content-Type-Options: nosniff
                              ACCESS-CONTROL-ALLOW-ORIGIN: *
                              CONTENT-TYPE: application/font-woff2
                              Strict-Transport-Security: max-age=31557600
                              2024-03-28 23:16:08 UTC1379INData Raw: 77 4f 46 32 4f 54 54 4f 00 00 63 18 00 0c 00 00 00 00 a3 4c 00 00 62 c8 00 01 19 99 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 81 bb 18 1a 52 1b df 4c 1c 88 0a 06 60 00 88 1a 01 36 02 24 03 8c 1c 04 06 05 8b 1d 07 20 1b 72 a2 07 98 9b da 60 bd bb 6d 00 f0 ea 75 50 bb 68 14 02 1b 27 02 00 ed 7f 14 41 50 ea d9 ff ff 19 c9 c9 10 25 f8 12 a2 aa 6b b7 1e ca e0 90 a2 25 d6 47 a2 43 4c 10 24 ae 56 a3 f3 29 43 d0 5a 70 d8 a7 0a b3 43 1b 86 e1 4f 8e c2 89 be 57 19 3b 3c 95 e3 7c c8 a2 df 75 d7 84 c3 ae 82 e3 30 95 68 89 4a 17 f8 5d 6d d2 ea 35 30 63 bf e8 c6 e6 52 c3 af 23 99 90 0e a6 66 6e 34 14 45 67 92 84 b3 31 31 92 3a 48 6d 4f a7 f7 37 0b 19 0c 9f 59 33 df b1 82 91 c6 0c ef bf 0b b5 cf 44 ef ef 20 2e be f1 b6 6e 88 09 22 c2 f3 67 0f 3f 24
                              Data Ascii: wOF2OTTOcLbRL`6$ r`muPh'AP%k%GCL$V)CZpCOW;<|u0hJ]m50cR#fn4Eg11:HmO7Y3D .n"g?$
                              2024-03-28 23:16:08 UTC1379INData Raw: 8c 0b 4b 43 b6 32 d9 99 bb 46 b0 db ba 14 58 b8 fc 03 2e cb ec 2d 4a ae 1d e6 74 43 fe ac 6c 6e 65 dc be 3d d8 6d 34 8d 6c f7 ab 35 84 82 e3 ed 39 dc 10 7d 34 84 e6 3d d7 f2 bd f0 03 ee 3f cc fb c4 0f 3c 8a 71 1e ad 20 91 96 cd 21 8f 86 49 28 72 7c 8c cd bc 4f e0 c0 11 e6 e6 7e 4e d6 24 5c 13 d3 dc de 7f eb b9 8c 0e 63 69 92 bd 70 0e a6 a3 31 ca be b7 77 5f 26 d2 98 88 6d 60 ba 0c 8d b7 ad a5 78 93 36 0c 6f 72 86 36 89 6a 9b 08 0c 5a 1b 14 68 12 af 01 4b 55 d0 86 0d 7f b0 32 af da e8 df 72 32 38 c8 64 ca 9b be b7 6d 04 06 e7 84 e1 12 67 38 7e 83 be 10 df 3a f7 d4 6c 07 41 0f 08 f2 35 43 1c b5 02 6a e6 df 08 8d 48 3d 10 63 da 16 61 ed 21 14 4b ef 19 fe 47 7b 90 ed 89 36 f3 a1 cd 56 4e ce 66 16 aa c5 a7 e7 82 7d 8b bc 92 6f 6a 0b ad d1 c6 b3 d5 82 81 2e cc
                              Data Ascii: KC2FX.-JtClne=m4l59}4=?<q !I(r|O~N$\cip1w_&m`x6or6jZhKU2r28dmg8~:lA5CjH=ca!KG{6VNf}oj.
                              2024-03-28 23:16:08 UTC1379INData Raw: b5 56 50 c4 b2 50 bb 23 70 ee f8 ba 13 97 ed 6f fa 98 0e 12 45 91 ff 79 b0 64 fd 0c f2 45 6d 49 66 04 5f 23 aa 07 75 95 79 4a b2 be 40 51 a5 63 63 17 e1 50 34 c4 0e 4c 8a 65 be 0d a2 2d c8 a0 42 3f 49 33 5c df b3 37 35 c2 84 7d 8f a2 66 d6 47 71 33 5d ae 52 32 55 50 23 17 5a ac 4f 85 64 e1 67 0b 92 76 26 5b 04 d2 49 60 f8 a4 62 be d6 c7 75 95 ef 4f 87 ba cc 18 bf 62 d3 24 dc f4 75 69 d3 01 bd 1e a3 2e 84 39 a6 41 89 c5 12 76 66 1b 96 66 0d 39 33 8f 24 15 27 e2 91 54 80 9d c8 86 25 76 8e fd ef ec cd 46 c4 a0 c0 85 fa 4d bc 41 1f c4 0c 0e e4 9d 2c 9f c9 de 36 98 a1 0f ef 95 55 93 58 4a a2 ef ab cb ad 7d b2 8a 0a b3 61 7c d7 7d 6d 93 fa 62 20 ce e2 00 a2 0c 2a d0 52 36 94 f0 87 76 e9 8e ab 33 a3 3c 0c 9d 19 e4 d8 ea 21 f7 d0 bc 52 4f 37 59 c4 47 7a 76 2c c7
                              Data Ascii: VPP#poEydEmIf_#uyJ@QccP4Le-B?I3\75}fGq3]R2UP#ZOdgv&[I`buOb$ui.9Avff93$'T%vFMA,6UXJ}a|}mb *R6v3<!RO7YGzv,
                              2024-03-28 23:16:08 UTC1379INData Raw: 51 a2 a5 05 f7 3a 5c 20 a1 eb e4 93 59 03 34 36 9e f2 fe ea 83 1f bf 0f 7a 50 1c b5 2a 3f 0c 05 ea 26 09 6b 7c 1d 81 32 0d 0e 5e b7 f1 50 ee c3 25 e9 02 c9 11 f8 14 15 c0 c3 49 a6 ce f7 83 22 0b cd b1 88 61 ca 83 44 21 6a 04 5c b4 58 85 46 5a a5 e9 58 b9 6e 8a 64 b2 d1 2a 8a 11 dc a3 90 d1 a2 67 bf 36 d3 ae 47 3f 03 e6 c8 1f 45 4e 15 08 62 60 87 bc 35 ec 8a d8 0e 3b d1 2a b4 82 e8 13 10 1b b0 1b 2d 3e c8 82 72 39 64 85 fd 11 7b 46 47 d0 4a b4 06 58 2d 70 1c b2 85 99 7d 90 03 1d 85 9c b0 88 3e 30 9a 7f 21 17 da 08 b9 81 4d 90 47 de 8c 76 30 5b 20 6f 00 f3 f4 5b 87 fc 70 02 8e 86 93 70 1c ed 1c 0a 0c b3 5e b9 30 da 05 a7 e4 bd 50 24 7a df 50 14 ce c1 e9 d1 7e 47 1e 41 07 0f 8a 85 d9 1b 1d 44 87 80 f8 ee f3 d8 18 5c 10 46 a1 64 f4 08 36 0c 17 61 0a 3a 89 b5
                              Data Ascii: Q:\ Y46zP*?&k|2^P%I"aD!j\XFZXnd*g6G?ENb`5;*->r9d{FGJX-p}>0!MGv0[ o[pp^0P$zP~GAD\Fd6a:
                              2024-03-28 23:16:08 UTC1379INData Raw: 29 a7 40 b9 b1 7b df e9 4b 4d 4b b1 60 7f ec c9 38 a7 52 b7 f1 15 fc e0 4f 70 1c 01 81 ba dd 58 62 1f da 52 70 9c 38 3a 99 f8 76 c0 92 23 cd 2e 71 15 37 9d cb 66 fa c5 4e d9 7a a0 bb 0b 3a 39 44 f6 65 89 04 ff 27 f7 20 2e fe 9b ce 76 a3 48 ae f5 72 eb 09 88 84 e5 64 08 e4 d4 58 da 92 f2 92 2b 9e b3 ec 65 48 b9 0f ed 6e 0e f1 09 b9 19 25 83 b4 eb 3b b2 ae 15 37 65 6d 9f 5c 65 66 51 f5 81 21 bc 87 89 37 28 b7 a6 88 75 aa 06 dc 0b df ae a9 8e ab 0e 96 71 10 17 f2 fb cc 39 91 51 a3 a7 87 69 a1 57 27 58 8d 75 f4 18 33 b9 83 53 f1 50 c1 ad 59 65 46 6c 4f cd 9e 49 e6 c8 5c c0 12 7f 5a 98 be 79 05 78 bd ea 19 27 ff f7 73 48 1a 83 e8 c9 10 a5 fc 6e 2a 6d 3d 67 f9 6e d3 a6 94 cd cd 22 69 12 69 83 56 2a 91 ae c4 fc 3e d1 b1 63 bd 73 66 7b 8b 3f ee 10 a3 8e 66 f5 cc
                              Data Ascii: )@{KMK`8ROpXbRp8:v#.q7fNz:9De' .vHrdX+eHn%;7em\efQ!7(uq9QiW'Xu3SPYeFlOI\Zyx'sHn*m=gn"iiV*>csf{?f
                              2024-03-28 23:16:08 UTC1379INData Raw: 28 86 a8 9c 49 3b 32 2d a2 6e 4a fe fb 33 f4 7f d5 6c 4d 6b 8b a8 fc 9a 0e 67 8a 53 4b 7c 26 00 64 40 75 f4 7b 05 b4 0c 72 df d1 6b 0e 78 a8 83 8d 07 be c0 6e e3 45 a5 71 0e 2b 0d b7 35 79 20 95 5c 90 18 db 87 34 9b f8 c5 58 e2 b2 ff 7d 6b 1d 3f 0a a7 48 d8 27 1d fb 81 f6 04 f6 38 5f 0e f9 23 d8 7e 94 8e 26 e0 8a 0f 44 66 6b 9a 11 a8 43 11 ef 8a 56 de 42 2b 2b 3f f9 40 b9 a7 15 1d d8 b5 1a 1a e7 76 01 49 c9 c4 6e ff 10 5d 0d af dc a8 7c 3e 14 38 da ae f3 7b 88 fb 98 99 c9 5b 28 af 7b 40 72 d9 c4 30 ce 5a 47 de cd 1b 05 a5 18 7d 73 78 8e 76 bb d1 65 b4 5d c6 0b cd 26 7e fd 1b a9 53 c9 49 68 d8 52 a4 b3 d3 ab 2d c4 c2 22 26 53 e4 97 59 8c 53 5b 56 ae de ac e5 da 1c b4 fd c8 d5 13 19 ee fb da 83 9b 67 5e b0 96 5b 2b da bb 67 c5 aa dd ce 89 93 17 c4 8c 5a 0e
                              Data Ascii: (I;2-nJ3lMkgSK|&d@u{rkxnEq+5y \4X}k?H'8_#~&DfkCVB++?@vIn]|>8{[({@r0ZG}sxve]&~SIhR-"&SYS[Vg^[+gZ
                              2024-03-28 23:16:08 UTC1379INData Raw: 62 e9 53 38 67 78 b7 25 16 5a f9 ea 2a 2c 38 0b 45 37 68 27 b7 7f 1d 5a 38 5f 88 db 13 27 f4 cb 53 0e bf c3 2a ce 73 b2 3f 3e 19 74 df d0 d1 be a7 31 30 c4 c3 28 0b f6 b4 c4 76 e0 c4 4c e0 75 a0 df 2a d6 87 49 7e f4 df 48 26 ef 0a 84 0f 7d 1d 41 a2 76 cd b6 23 c5 35 e3 3b df 60 0d a5 d5 2c 4b c0 fc d7 21 c9 f4 be 00 bf cd 5b 1b 4f e2 6d 31 09 bf b1 8e 2b cb ac 21 69 35 cb 79 7d f9 6b 61 a0 d0 36 e2 1f 02 51 8e 9e 10 6f 15 5c 0d ca 91 35 29 6b 63 5f 8b 7f 4c 3c 57 fa 2f 50 fc db e4 22 d2 78 24 84 fe 63 52 9b 35 ba aa 49 a6 58 f3 6c cc dd d7 41 28 1c 00 f4 b5 79 75 46 df 0a c2 be 60 cf 54 66 17 c6 23 b3 6d f6 f1 d4 49 b2 57 3a 44 e6 63 da 76 e4 dc d1 5b a5 97 b5 9e e8 4e 9b b7 2c 5f b1 d9 19 13 f3 63 cc 98 95 99 d4 f0 32 8a ef 74 f6 a6 ac be bc c9 9f f8 e7
                              Data Ascii: bS8gx%Z*,8E7h'Z8_'S*s?>t10(vLu*I~H&}Av#5;`,K![Om1+!i5y}ka6Qo\5)kc_L<W/P"x$cR5IXlA(yuF`Tf#mIW:Dcv[N,_c2t
                              2024-03-28 23:16:08 UTC1379INData Raw: a4 ee 37 27 d7 75 bd 5b 79 17 a5 b2 27 71 b9 fa c6 63 86 e4 9f 5f f1 bf 4f cc b5 0d 60 ad 1c 08 82 4a c9 b1 e0 1e 68 bf ec f7 38 a4 aa e1 59 c7 e0 46 61 aa 1f ad f1 17 d7 ed 3c a3 f5 25 05 06 7e 55 ac 16 b8 48 6f 77 6d 42 41 a2 73 56 07 7d 43 8c 7d 8b db 8d 21 50 39 6f 26 83 d6 e8 86 c0 83 5f 11 15 c9 6e c7 3b 9d 8f cc 40 47 0f 1c 80 4b a1 17 ad 3f 82 66 91 03 7f 3a be 84 48 b8 8b 8d c0 d1 99 90 da 63 b7 95 1e 4f 20 1a 0e b4 c1 22 c2 eb bf cd 3f 46 90 38 b1 06 76 a6 22 d5 78 4b 03 71 8c 9d d8 1a 54 5e 11 e9 09 58 da 20 1a 18 ea cb 84 6a 16 06 fa c5 43 bc 71 34 59 44 f5 10 2c 43 c3 a3 ba 65 82 62 84 d9 a7 d1 23 5b bc 45 ff b7 f7 f3 fc 11 10 be 3d 80 8d fe 17 71 e3 6d 3a 0e b5 cf e7 26 e7 72 e6 da b8 1a de be 8d c4 2b 89 6f 4b 5d 68 41 65 f0 3a e4 9c 7c 4e
                              Data Ascii: 7'u[y'qc_O`Jh8YFa<%~UHowmBAsV}C}!P9o&_n;@GK?f:HcO "?F8v"xKqT^X jCq4YD,Ceb#[E=qm:&r+oK]hAe:|N
                              2024-03-28 23:16:08 UTC1379INData Raw: 8d 5b 3c fb b4 b4 fd 89 50 f7 73 a6 43 93 51 43 72 77 f7 1b bb 28 38 0d 79 be 68 e4 b2 67 ae 99 f0 9d c8 29 b5 31 8f 73 be cc be 63 bf 63 1d 13 ff dd 82 57 ee c9 09 87 4e ae 21 24 96 ae 43 b5 0e 10 ea 85 a9 a8 99 c2 b4 ae d3 02 f9 83 a6 e7 34 c1 e2 75 d3 b5 ec ca aa e4 a0 ae 16 95 c4 0d 9f 32 20 1b 98 5c 43 83 23 cd 4e 68 e3 49 0b 0b d1 ea 2b 51 07 27 7e 24 5b 21 3f 60 e0 c6 8e e6 7e 66 22 30 e8 93 6c c2 8c 08 fa b2 13 27 5c e1 a2 8a f8 d8 be a3 0b b0 7a d8 f6 5e aa 6a 0d d1 2d e8 1f ff 80 f8 d2 99 a8 91 07 11 c8 92 72 42 f0 2d c3 03 ee 80 7a 8e 84 40 34 b9 5b db 88 ed 08 3b 11 24 58 4b 9e 7d d5 b1 56 9e 12 89 ac c9 24 e0 61 ad 2a e5 76 a2 a3 12 43 31 48 6b 05 91 e6 da fa 79 21 78 6a ec 55 06 8f 0e 04 3d 53 d4 a1 df 57 cb a3 0d 06 49 06 ce 28 c9 52 a1 11
                              Data Ascii: [<PsCQCrw(8yhg)1sccWN!$C4u2 \C#NhI+Q'~$[!?`~f"0l'\z^j-rB-z@4[;$XK}V$a*vC1Hky!xjU=SWI(R
                              2024-03-28 23:16:08 UTC1379INData Raw: 11 ed 14 6b 9d 99 08 1b a7 3b 7c 3a 6c 67 62 f1 f5 45 0d 59 a5 30 e2 ad 27 ba 05 a1 2b 95 ea 43 1b cc 6f 8d 0b 66 32 55 c3 c8 f7 b3 61 a1 15 42 d0 65 60 41 44 03 ab ed e7 a2 87 7b 9a 0d 66 87 2a 00 bb bf e6 85 bf cc 38 60 c4 e2 5d c6 26 b3 22 bb a2 67 47 fd 93 7b 4f 66 a1 ef c3 45 d7 4d 1e 2d c8 c1 7b 92 62 e4 48 e9 ce f8 d0 3f 2a 0d f0 2a 35 62 58 16 69 a7 37 3e ba bf 63 da 27 1b c0 f1 6b 83 c5 cf 56 d9 6c e6 9c 42 31 ca 0d 9f 55 fc 24 61 7a 27 ac 1e 2c 72 bf 6e fb a7 36 70 0a 5e c2 a3 90 d3 d3 17 7e 56 54 52 4b f4 e9 6b 0e 45 83 c2 25 e6 4a 4f 0d 06 7c 77 76 e1 6e 25 ea e5 4a e6 bb fb d4 57 ca 6d bf 25 fc 54 a0 fb 49 65 c5 d0 68 e6 38 b9 db 17 47 2c ce 12 38 98 f3 34 7b 1a 38 2e c6 51 70 b2 88 34 9c eb 7c cf 13 38 22 32 67 05 13 e1 9f ec 55 6a b9 78 92
                              Data Ascii: k;|:lgbEY0'+Cof2UaBe`AD{f*8`]&"gG{OfEM-{bH?**5bXi7>c'kVlB1U$az',rn6p^~VTRKkE%JO|wvn%JWm%TIeh8G,84{8.Qp4|8"2gUjx


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              13192.168.2.449752151.101.130.1334436104C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-03-28 23:16:08 UTC610OUTGET /paypal-ui/fonts/PayPalSansBig-Medium.woff2 HTTP/1.1
                              Host: www.paypalobjects.com
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              Origin: https://pp-verificadisicurezza.it
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: font
                              Referer: https://pp-verificadisicurezza.it/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-03-28 23:16:08 UTC1068INHTTP/1.1 200 OK
                              Connection: close
                              Content-Length: 18508
                              Cache-Control: s-maxage=31536000, public,max-age=3600
                              Etag: "60271cda-484c"
                              Last-Modified: Sat, 13 Feb 2021 00:27:06 GMT
                              Paypal-Debug-Id: a180492efad01
                              Timing-Allow-Origin: https://www.paypal.com,https://www.sandbox.paypal.com
                              Traceparent: 00-0000000000000000000a180492efad01-e28219e83fdcf3db-01
                              DC: ccg11-origin-www-1.paypal.com
                              Via: 1.1 varnish, 1.1 varnish
                              log-timing: fetch=33594,misspass=89,do_stream=0
                              log-origin: shield=DFW,src_ip=140.248.68.35,alternate_path=0,ip=140.248.68.37,port=443,name=shield_ssl_cache_dfw_kdfw8210037_DFW,status=200,reason=OK,method=GET,url="/paypal-ui/fonts/PayPalSansBig-Medium.woff2",host=www.paypalobjects.com
                              Accept-Ranges: bytes
                              Date: Thu, 28 Mar 2024 23:16:08 GMT
                              X-Served-By: cache-dfw-kdfw8210037-DFW, cache-lga21938-LGA
                              X-Cache: HIT, HIT
                              X-Cache-Hits: 11053, 16024
                              X-Timer: S1711667769.588037,VS0,VE0
                              X-Content-Type-Options: nosniff
                              ACCESS-CONTROL-ALLOW-ORIGIN: *
                              CONTENT-TYPE: application/font-woff2
                              Strict-Transport-Security: max-age=31557600
                              2024-03-28 23:16:08 UTC1379INData Raw: 77 4f 46 32 00 01 00 00 00 00 48 4c 00 0d 00 00 00 00 da 74 00 00 47 f3 00 01 19 99 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 52 1b df 4c 1c 88 0a 06 60 00 88 1a 0a 82 92 1c 81 d4 34 01 36 02 24 03 8c 1c 0b 86 10 00 04 20 05 8b 0d 07 91 19 1b 91 b7 25 ec 16 fc bb 1d 40 88 5c 65 f9 0a 76 0b 3c e8 ad 8a c6 4b 01 d7 e0 38 0f 1b 07 7e 9a c1 27 92 fd ff 19 c9 e9 10 11 33 a8 dd 3b d5 7f 87 88 65 b9 91 22 10 8a 26 0c 8f bc 3f 75 a3 e2 c9 44 22 e7 4a ac 44 12 ad c8 91 70 8d c1 d6 7e a8 50 a5 76 46 11 b9 d8 f1 60 b6 99 27 af ea 38 fa 62 e3 fc 46 6f 32 43 ec 81 02 d5 3b 4e f3 11 17 d4 fd aa 3f 6f d3 b3 06 9b fc 45 31 5d f0 ed dd db f8 b7 01 33 41 57 5a 2c a8 b5 2f b2 c0 b6 61 af d9 51 2f ff fc ff 7e 0f bf b9 f6 b9 cf be a9 22 62 c9 35 74 f1 08
                              Data Ascii: wOF2HLtGRL`46$ %@\ev<K8~'3;e"&?uD"JDp~PvF`'8bFo2C;N?oE1]3AWZ,/aQ/~"b5t
                              2024-03-28 23:16:08 UTC1379INData Raw: 2b 04 6f 20 c7 84 14 1e c3 32 6d a6 95 9e 24 2e 05 39 83 75 a1 e9 40 27 fb 40 7a b4 43 f7 68 ea e2 b0 3e 47 e2 12 e9 6b 68 37 ae 5e 04 96 e1 95 d8 ba 45 1d 68 a9 1c e0 2c cc a2 00 b4 de 1c 38 0c 1e e0 c6 46 c9 32 c0 50 69 43 8d 00 08 50 f2 91 e5 87 60 b8 b9 de ec a1 45 fc c9 c0 36 da ef bb 1f 87 bf 7c 45 e9 92 f8 0d a9 22 bc 7b a2 86 f0 6e d4 7c 64 34 dd 05 61 1b c2 4c 60 a4 91 21 70 58 38 44 62 3d cc 68 0e 40 82 cd a8 0a 27 fd 1a 1d 10 87 06 19 e3 e5 b4 89 e8 5a a3 d6 7b 98 03 24 fb 28 c9 27 09 4c 84 e7 72 d5 5f d8 18 3a 93 75 36 6d 81 9e e0 63 d6 a7 2c f3 1c 56 62 cd 6b d9 11 9f 30 64 38 f1 e8 99 8f d5 3e 05 77 79 5d 1c 11 17 15 3b f3 80 2b 52 57 18 f0 0e cf 27 ae 7f cf 09 df 3f 11 f0 f0 44 8e 24 f3 80 5e 50 2e 66 d1 d2 ad 2b 51 c4 07 35 20 e3 30 06 3f
                              Data Ascii: +o 2m$.9u@'@zCh>Gkh7^Eh,8F2PiCP`E6|E"{n|d4aL`!pX8Db=h@'Z{$('Lr_:u6mc,Vbk0d8>wy];+RW'?D$^P.f+Q5 0?
                              2024-03-28 23:16:08 UTC1379INData Raw: 1c b6 1b 1a 0b b0 7d 3e 5c 92 a3 2b 30 d3 66 d0 0c eb 10 9c c9 92 13 d6 eb 10 61 bf 25 2d 18 ab d0 7f 8e 97 8e 47 84 d6 0f d6 a1 86 b5 f1 1a 56 92 f9 ff 4c 0c 56 2e 2c c4 26 22 d5 b2 43 fc 15 6d 58 ec 95 a4 6a 13 1f 1f 8a b1 b3 11 80 92 04 91 a9 9d 7f 6e 6c c5 82 37 cb 6e f5 04 e5 1f 65 e0 56 99 d2 5a d5 d7 39 5b a4 92 08 f4 10 04 43 c1 cd b0 3c da 73 0a 60 a9 1d 57 a2 07 94 49 6a c7 8d 97 48 5f e4 cf c5 5d cc 05 ed d3 d1 ad d3 79 f4 07 c5 da 30 e7 9b 84 d6 98 00 8c fd 9f e9 00 c3 c3 b2 a2 7c b4 bd 98 27 48 b1 47 ab 4c e6 62 84 e6 69 eb 84 14 4e 4c 3c e7 13 90 14 8c 68 32 65 e3 71 8e a1 e6 7a 4f fc fc ca e7 62 69 1d 99 d6 6c 52 63 b6 1e 90 71 d4 c5 18 e7 54 26 60 18 a3 a6 9c 07 f6 61 74 4c 74 10 94 35 47 d0 b4 1f 08 a8 0c f0 70 c4 0a c5 07 fb e5 aa 66 84
                              Data Ascii: }>\+0fa%-GVLV.,&"CmXjnl7neVZ9[C<s`WIjH_]y0|'HGLbiNL<h2eqzObilRcqT&`atLt5Gpf
                              2024-03-28 23:16:08 UTC1379INData Raw: 8e 78 9b b9 5f cf e7 2e 34 89 13 0c 01 a7 24 a3 84 96 41 a4 82 42 8b 8f 5b 12 7f 16 95 54 22 91 04 a3 94 9a cf 8b 48 38 08 06 1f 0d 08 de 04 bb 31 a2 e3 39 98 9f 5a de 0f 61 6c 30 3b 0d c7 c1 8f 08 a4 ef e1 19 42 04 d9 64 47 e5 90 93 28 97 bc 24 91 d4 56 56 48 29 9c d2 41 51 e6 7b 38 65 55 a0 aa a8 1a a6 ba 5a 4c 6a 6b ca 22 9a da 5a 35 d3 8a 4d eb f7 b5 6b a3 03 4d 47 5d 38 74 d5 0d d1 5d cf 9c e4 6b de ac 37 b5 e5 f4 d5 8f a4 7f a0 06 04 62 e0 b3 4c b0 92 30 85 0b b3 11 42 23 3c 78 8c 90 18 61 20 1e 0c 07 81 c7 8b 80 1e dc 7a 18 85 02 65 b1 41 50 1a 8d 1e 60 cd 06 8c 35 8f 72 8c f5 7d 92 2d b0 44 46 4b 2d 13 b0 dc 7a e1 14 36 4a 78 f3 76 01 3b ec 65 d8 e7 18 c5 f1 12 32 38 f1 f1 8a 93 ce 30 9c 75 49 a2 cb ae b1 b9 ee a1 a0 08 9d ab 79 e4 19 87 e7 78 b6
                              Data Ascii: x_.4$AB[T"H819Zal0;BdG($VVH)AQ{8eUZLjk"Z5MkMG]8t]k7bL0B#<xa zeAP`5r}-DFK-z6Jxv;e280uIyx
                              2024-03-28 23:16:08 UTC1379INData Raw: cd aa c4 8c 51 ba b8 44 98 7a 34 e8 ec 1c 02 0c 19 25 c8 26 87 5c 22 d2 14 ea 17 a0 ec b5 a8 ae b6 a8 66 5a 6b a3 63 81 11 82 a4 cc 1b d5 30 c8 18 63 4d 36 95 f8 02 ae 60 03 4b 1d df 59 a1 f2 13 7c f1 5e 76 5d cc 23 cf f9 e5 7d 9b 56 72 c1 a9 c2 c4 8e 53 4a ba f4 3e 86 ac 24 6d c6 2c 95 97 1d 39 4a 45 95 f9 54 74 38 5d 99 74 97 2f ba 1e da ea e5 b3 d7 d6 4b 77 3a 9a 6f 7e f5 c3 73 92 91 64 a3 28 46 33 1b cf 62 02 ab 89 6c 26 d1 4c d1 3b bd 10 30 b3 e8 66 f3 99 23 ce 5c 7e f3 64 b0 50 d0 22 f1 16 0b 59 22 6c 99 3e 7e 41 5b 23 93 b5 32 5b 27 8b f5 b2 fa 2d d9 46 39 6d f6 07 d9 56 79 6c 93 d7 76 7d fd d5 ee 1f ba dd 0a 18 ff 24 05 ed d5 df 7f 50 c2 11 25 1d 55 ca 31 03 02 f0 56 a7 94 77 5a 05 67 54 72 4e 65 e7 55 71 41 55 17 d5 70 45 4d 57 0d cc 01 1a b8 a3
                              Data Ascii: QDz4%&\"fZkc0cM6`KY|^v]#}VrSJ>$m,9JETt8]t/Kw:o~sd(F3bl&L;0f#\~dP"Y"l>~A[#2['-F9mVylv}$P%U1VwZgTrNeUqAUpEMW
                              2024-03-28 23:16:08 UTC1379INData Raw: 11 4a d8 21 82 73 5d ba 4d 86 e5 cb c8 a6 0f b8 29 65 c6 65 d4 11 32 0e 1e 99 ea b5 e1 9c b8 c3 46 99 20 ac 03 43 f4 14 e5 28 ea 77 db 01 74 a0 39 f2 9c 6e a3 25 ca 32 6e 27 b4 14 e4 32 03 7b 03 58 e6 3a d2 25 c0 d2 a0 ad 28 b4 52 67 1d 45 99 82 e4 9d a4 28 ff d4 1e b9 a2 49 1f c5 0a 0d 12 05 8c c5 0d 71 98 99 89 65 86 5f ff 7f 8f 3e 33 c1 47 06 bc ee c2 2b b9 16 e8 bd 95 01 ad 15 4d 40 17 a2 42 af 79 a5 c0 2f 2e 1d 17 fe 52 08 7e dd f8 a7 69 fe 2a 28 d4 ee 8e ca 6b 6c d1 28 7d d3 f6 05 fa 55 ce 7f 7b c0 7d c9 7e 8c d5 ac d7 44 6a f7 e7 00 0e 92 28 fb 51 78 7f b3 6d 4e 59 85 01 22 37 ff 08 1f aa 07 be a0 f0 ae e6 82 6d 9b 1e 0c 27 d2 10 71 e5 a6 73 5e 5d 9e c6 5b a8 72 d2 eb 33 14 bd 54 b2 c4 09 12 82 ee 2e 8d 83 a7 86 44 1c 7a 5d d7 91 0e 17 b8 85 33 7e
                              Data Ascii: J!s]M)ee2F C(wt9n%2n'2{X:%(RgE(Iqe_>3G+M@By/.R~i*(kl(}U{}~Dj(QxmNY"7m'qs^][r3T.Dz]3~
                              2024-03-28 23:16:08 UTC1379INData Raw: ff 35 27 5f 61 11 5b 6b e3 db 72 e5 df b9 bb cb a2 7f 15 f3 ac 11 d4 1a 12 b3 55 1c 49 9d f1 8b 08 d3 cb ca ed e2 a3 12 8e d6 34 b0 5f 31 ad 8c 90 6a b8 9c c2 91 e9 0b 95 c9 16 70 48 4a 67 64 93 db 03 2e 6b 21 05 32 64 4f e6 f2 84 cb ca 4c 42 0a 20 94 b3 b8 6b 3c 88 9f 3e 99 f4 19 92 8c c3 e3 d4 15 3e 00 39 03 fa 04 1f fc 12 7b 58 8b 0b 59 69 c0 4e dc fd db 19 bf 61 eb ca 04 5a 0e 38 7f ec d9 71 ed ee 95 71 21 31 c7 12 87 3e 59 ec e5 d2 e2 c0 a8 2b 06 6f 2c 7d 27 26 4a ea cd b8 09 dc 3d 81 17 f7 e6 d5 b4 30 2d 6d 18 08 8a 81 dc 24 ae 4c 91 00 44 7b 0b d5 21 c1 6f e6 b0 2a 60 c9 24 9b f6 20 c5 4c a3 33 93 b6 6f 32 d0 23 4a a9 e2 a4 64 9a de 4b 5b 8f 8c 8a 63 ac 9e e9 0d bb 68 dc bd 71 bb 0b d9 59 8c 27 36 f2 7f c0 19 ae 3e 75 df cb 42 ae 47 f0 96 7b ba 6d
                              Data Ascii: 5'_a[krUI4_1jpHJgd.k!2dOLB k<>>9{XYiNaZ8qq!1>Y+o,}'&J=0-m$LD{!o*`$ L3o2#JdK[chqY'6>uBG{m
                              2024-03-28 23:16:08 UTC1379INData Raw: 2f ec 72 40 66 4a 76 47 c5 d2 2e 45 c7 3c a2 c5 46 4d 96 40 66 11 ce e1 d2 78 7e 33 10 16 ea df 34 08 85 39 86 6a 17 20 a7 42 75 ea 34 55 9a e0 35 34 6e 85 f8 37 e6 ec 6c 0d 44 1e 1b 27 77 d2 64 9b b3 65 23 2a 88 39 77 fa 23 18 c3 c2 e3 e4 52 36 73 2e fc d5 a6 f0 b7 90 50 48 b6 bf df 64 de 45 c7 8f fb 38 b9 40 94 cb d2 76 5a ca 59 4b 61 15 ad 7a 0d 31 4d 56 30 8b 25 e4 26 66 99 cd db ff de a1 21 0e ee 1f 24 ea 12 c0 59 18 c3 50 45 e2 ab e5 31 c3 8f 14 7e d8 aa 63 79 e6 1d 95 95 d6 ee 57 64 15 56 e1 f7 68 58 11 9b cd af 22 31 8c 5c 90 f8 47 07 4d f8 39 29 34 c0 2f f0 07 54 9c 4e ed 3f 50 28 19 d7 c1 f1 b9 f4 6c fb 8c be b9 5a 11 87 55 a6 a5 82 f0 68 fd 31 d9 f4 6c 3c c8 a4 55 26 c8 1e 0c 33 41 d1 cd 7e 71 71 7e 31 31 a0 07 08 88 e9 a1 d4 57 11 ef cb fb 2a
                              Data Ascii: /r@fJvG.E<FM@fx~349j Bu4U54n7lD'wde#*9w#R6s.PHdE8@vZYKaz1MV0%&f!$YPE1~cyWdVhX"1\GM9)4/TN?P(lZUh1l<U&3A~qq~11W*
                              2024-03-28 23:16:08 UTC1379INData Raw: e7 76 b5 8a e1 38 b7 e3 5c 0a 84 f5 bb b0 a4 a2 d6 6f ab ed a4 f2 86 47 03 76 b0 8a 38 34 f6 f2 3d 00 f3 27 e6 73 b9 7c 7a 54 2d 88 fb 63 6f cc e5 db e3 76 5a f5 55 27 ab 4f ce 1d 58 4a b1 d3 a6 11 5d 88 ed 19 f6 67 a7 8e d9 8e c7 03 ec c6 9f c2 24 68 1b bd 1a 2e b6 8b c3 20 1b 2b 2c ab eb 61 55 b6 36 d8 1b b6 35 02 8c a7 34 ee 7e 87 da 86 4f eb cb 5a cc 6c e4 49 e3 b0 ec ce dc 36 7c ea 8d 6a e7 c2 ee 41 b6 bc 2d d6 e3 e8 05 69 a4 52 8e e7 b3 1f ce d9 1f 55 91 63 02 d4 f3 1c 0c 1e 34 92 a5 4b d3 56 fb 92 5b ba 94 17 db 3b dd 33 f5 cc e8 11 5e 90 35 cf bd 20 b6 89 7b a7 7b e9 bd 5b 7b 25 36 c9 85 ad 0f e9 0f 69 e7 e9 4d f4 8c 96 eb 70 56 bd 5b 8c 19 1a 01 ea 77 a2 e8 d5 d2 60 4e bf 9b 13 af 76 39 8f 9e 0d f8 71 28 a1 d1 51 c6 bd fc 75 52 39 af 79 a0 42 d9
                              Data Ascii: v8\oGv84='s|zT-covZU'OXJ]g$h. +,aU654~OZlI6|jA-iRUc4KV[;3^5 {{[{%6iMpV[w`Nv9q(QuR9yB
                              2024-03-28 23:16:08 UTC1379INData Raw: da 61 bf 1f cb 7a f4 bd ad 8a 26 4d 86 23 06 8d 4e fd 0c 4d 12 45 ad 4f 9f 04 fe d6 f8 23 a6 6d ee 2a 34 32 6c b6 df aa 5c 88 a2 0d d8 8d 4b 3b 8a 57 25 c1 f3 16 ab 76 ea ec 0f 3f dc c5 61 92 45 da 44 2a 3a c3 9f d5 ea 9c 11 84 44 a0 82 02 73 0e 3b fc f9 2d 2e 39 4d 54 12 cf 4c 2e 82 04 b4 03 7f d5 64 18 37 7d 86 07 ed b3 4e c6 ff dd 88 2b 30 bd 77 39 02 f2 5c ce b5 b7 f4 d0 82 a0 2a 2f c7 f9 c7 7c 1b 71 71 92 89 d2 66 1e 32 5b 61 c8 bb 0f 06 79 30 aa ea 49 48 d7 a1 80 9a e9 27 c8 2c 38 22 21 b2 e5 9d 2a db a2 56 ff 2d a8 15 80 13 fc 35 11 ab 3d c8 57 f1 9b 84 2b 90 bd 3c 8a 87 90 08 43 72 80 a5 fc f9 12 4d 43 87 43 56 2a 98 6a 73 c0 9d 72 5d 0e c7 67 15 46 66 9b a9 f9 ca f0 3f 36 34 4c ad 00 37 55 dc 22 f7 ea 3a dc 21 0b a4 84 b1 0a fa 4a df f9 3b 70 a3
                              Data Ascii: az&M#NMEO#m*42l\K;W%v?aED*:Ds;-.9MTL.d7}N+0w9\*/|qqf2[ay0IH',8"!*V-5=W+<CrMCCV*jsr]gFf?64L7U":!J;p


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              14192.168.2.449760151.101.130.1334436104C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-03-28 23:16:25 UTC640OUTGET /webstatic/i/consumer/onboarding/sprite_form_2x.png HTTP/1.1
                              Host: www.paypalobjects.com
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: no-cors
                              Sec-Fetch-Dest: image
                              Referer: https://pp-verificadisicurezza.it/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-03-28 23:16:25 UTC853INHTTP/1.1 200 OK
                              Connection: close
                              Content-Length: 4550
                              Cache-Control: s-maxage=31536000, public,max-age=3600
                              Content-Type: image/png
                              Dc: ccg11-origin-www-1.paypal.com
                              Etag: "FBrNz9i9i0aXEml/c1Mmf+olrv1GYNPbYWCfkP3iHU4"
                              Fastly-Io-Info: ifsz=5461 idim=48x1350 ifmt=png ofsz=4550 odim=48x1350 ofmt=png
                              Fastly-Io-Served-By: vpop-mnz1300708
                              Fastly-Stats: io=1
                              Paypal-Debug-Id: ba09ddcd8bfcc
                              Timing-Allow-Origin: https://www.paypal.com,https://www.sandbox.paypal.com
                              Traceparent: 00-0000000000000000000ba09ddcd8bfcc-f2c91dd91f28fc1b-01
                              Via: 1.1 varnish, 1.1 varnish
                              Accept-Ranges: bytes
                              Date: Thu, 28 Mar 2024 23:16:25 GMT
                              X-Served-By: cache-dfw-kdfw8210077-DFW, cache-lga21963-LGA
                              X-Cache: HIT, HIT
                              X-Cache-Hits: 76951, 4
                              X-Timer: S1711667786.679280,VS0,VE0
                              X-Content-Type-Options: nosniff
                              Strict-Transport-Security: max-age=31557600
                              2024-03-28 23:16:25 UTC1379INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 05 46 08 03 00 00 00 ef 9f c8 ce 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 02 2b 50 4c 54 45 47 70 4c fd fe fe 39 3f 44 39 3f 44 39 3f 44 af 9f 9f ff ff ff 2c 2e 2f 54 85 5f 9d a3 a6 ff ff ff 12 9e 8b ff ff ff 39 3f 44 39 3f 44 ff ff ff ff ff ff ff ff ff ff ff ff b2 b2 b2 2c 2e 2f c9 2c 28 ff ff ff a5 a9 aa 11 a0 17 c9 2c 28 ff ff ff 00 9b e1 9d a3 a6 14 a0 20 c9 2c 28 c9 2c 28 a5 a9 ab 9d a3 a6 0b a0 04 0b a0 04 ff ff ff ff ff ff ff ff ff ff ff ff 0b a0 04 0b a0 04 b2 b2 b2 b2 b2 b2 00 9b e1 00 9b e1 ff ff ff c9 2c 28 1a a0 2d 0b a0 04 14 a0 1e ff ff ff ff ff ff 1a a0 2f b2 b2 b2 00 9b e1 ff ff ff 9d a3 a6 2d 2f 30 ff ff ff aa ac ad 16 a0 25 c9 2c 28 19 a0 2c c9 2c 28 23 a0 44 9d a3 a6
                              Data Ascii: PNGIHDR0FsRGB+PLTEGpL9?D9?D9?D,./T_9?D9?D,./,(,( ,(,(,(-/-/0%,(,,(#D
                              2024-03-28 23:16:25 UTC1379INData Raw: e0 e8 c9 82 1b 8a d2 53 25 3d 14 a1 a7 ab c6 90 58 cf a8 4b 43 7a b8 8a 44 1a 22 78 09 86 2f d4 f4 d6 1a 99 12 25 ea 03 8a f2 90 a5 3c 28 2a 0f bb ea 03 bb fa d4 01 d6 c8 00 00 00 00 00 00 80 df 84 78 fb ba b2 22 43 40 51 d9 ba 76 ec c7 06 37 ca 44 62 8f b2 76 57 9e d6 6d 18 cf ee 3d 15 ef 23 7b 7a ef 99 61 74 3b 13 5d a4 bf 27 12 7b dc 43 0e 4b df 6e 18 3f c9 e8 75 fd 27 c3 40 b1 8a e7 cb 3d df 09 23 3f ae 75 19 cf 64 f5 ba fe cc e8 d2 d6 c9 07 60 05 b1 4e 2b 33 9e ca 1b 9e 1a 65 5a 91 a1 b2 75 c1 28 d2 0c 43 5e af eb 86 01 06 30 80 01 0c 60 88 36 28 77 c6 ca dd bd f2 80 a2 3c 64 29 0e 8a 6f a8 0f bb ea 03 bb 96 76 41 76 ea 70 c1 5b 23 6b 57 9b 9c 58 d3 9f ae e8 e9 4f 17 fc d6 12 00 00 00 00 00 e0 af 4b 5a 5b ef e7 57 2b 0f 1c a8 bc fa 79 6f 5b 5a a4 7c
                              Data Ascii: S%=XKCzD"x/%<(*x"C@Qv7DbvWm=#{zat;]'{CKn?u'@=#?ud`N+3eZu(C^0`6(w<d)ovAvp[#kWXOKZ[W+yo[Z|
                              2024-03-28 23:16:25 UTC1379INData Raw: 3c 4e 13 32 90 d7 02 07 ad 1f 38 26 34 50 11 72 0c 82 28 d1 8e 26 46 a2 03 3d 59 08 03 4e a2 d9 d9 3a ce 2a 36 27 5b 8f 32 f5 a3 cc 82 b6 0b 6e 29 43 3f 3c e2 56 55 56 d5 c0 2b 9f 5b 31 2c bd ef c0 ab b7 5d f9 f0 44 3c c1 f4 a8 b9 d9 8e 61 ac 41 2d 23 1b 90 1d 23 4f ef 38 82 4f 03 5e 03 c2 9b 28 72 0c 4f 05 1f 7f 8e e1 9f bc 26 1a ea 04 6e 4f e2 8a 81 9f 43 9f fc 6d 61 aa dd 8c 72 47 a6 de 55 aa 77 c6 ca dd bd fa 80 a2 3e 64 a9 0f 8a 9a f2 b0 ab a9 0f ec 9a f2 d4 c1 46 6d 72 02 00 00 00 00 00 00 00 c0 af e2 50 7e fe 21 15 fd 1b f9 86 7d 38 b2 34 dd d6 09 c3 dd f2 fa 85 f6 51 c5 45 0b a5 0d eb 9c 43 8c d7 c9 ea 0f 79 c7 1e cb a6 fb bc 67 38 2f a7 ef 0a 4e 56 6e 97 d1 5b 59 ea 9f db 2c 93 b5 3b ec 1c ea ee b6 73 6a 47 b4 fe 9a 2d ec b2 4f b4 46 c6 6b 91 86
                              Data Ascii: <N28&4Pr(&F=YN:*6'[2n)C?<VUV+[1,]D<aA-##O8O^(rO&nOCmarGUw>dFmrP~!}84QECyg8/NVn[Y,;sjG-OFk
                              2024-03-28 23:16:25 UTC413INData Raw: 5b e1 17 75 27 97 de cf d0 b3 ad 05 87 3a 6a f9 8f 63 40 ca 98 55 6c 1b 59 4b 27 4c 43 ad a3 dc 97 a1 37 ca 19 5c 65 03 4a 84 9c 01 25 d7 5e 69 fd fd 0c ca 51 52 4e b4 6a b6 0a 0b 4e b9 6a 38 28 54 3e 17 d5 ea ad de 80 d4 9b a8 7a 27 a0 de cd a8 77 64 00 00 00 00 00 00 00 00 fc 89 c8 2b 28 10 bc f6 d0 58 ef 3d 05 2a df 66 73 f6 43 70 c9 b5 37 cb a4 ca 7c bf ee e0 ec 3f 20 b7 e9 f0 d9 e3 bd 60 ee 93 34 e4 78 06 e1 fb 5e 80 bf 73 83 b5 45 88 41 75 63 60 68 94 c9 5a 7b 87 44 ea c6 5a 7b db 83 c4 5e 1d 67 8b 09 8a cb 11 db 18 bd f5 ac d3 8e 4b 9e b7 e3 a3 33 4a 9f 17 0b 1b 62 ec cd 1d 01 ee 5e 0a df c0 da cf 82 73 44 27 0d 3a bd d5 09 a3 ba 8e 36 34 8a 36 29 f5 eb b4 81 b1 42 e1 d3 90 cd 32 90 5b bf 30 bc 5d 66 61 03 3f 6b 6b 62 6c 43 8c b7 af a5 4f 67 1b ec
                              Data Ascii: [u':jc@UlYK'LC7\eJ%^iQRNjNj8(T>z'wd+(X=*fsCp7|? `4x^sEAuc`hZ{DZ{^gK3Jb^sD':646)B2[0]fa?kkblCOg


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              15192.168.2.449761151.101.130.1334436104C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-03-28 23:16:25 UTC633OUTGET /webstatic/mktg/2014design/font/PP-Sans/PayPalSansSmall-Light.woff HTTP/1.1
                              Host: www.paypalobjects.com
                              Connection: keep-alive
                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                              Origin: https://pp-verificadisicurezza.it
                              sec-ch-ua-mobile: ?0
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              sec-ch-ua-platform: "Windows"
                              Accept: */*
                              Sec-Fetch-Site: cross-site
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: font
                              Referer: https://pp-verificadisicurezza.it/
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-03-28 23:16:25 UTC1111INHTTP/1.1 200 OK
                              Connection: close
                              Content-Length: 46703
                              Cache-Control: s-maxage=31536000, public,max-age=3600
                              Content-Type: font/woff
                              Etag: "560b6e70-b66f"
                              Last-Modified: Wed, 30 Sep 2015 05:09:04 GMT
                              Paypal-Debug-Id: e1c59b8736a4a
                              Timing-Allow-Origin: https://www.paypal.com,https://www.sandbox.paypal.com
                              Traceparent: 00-0000000000000000000e1c59b8736a4a-0b4ba0491b7fa57e-01
                              DC: ccg11-origin-www-1.paypal.com
                              log-timing: fetch=167188,misspass=86,do_stream=0
                              log-origin: ip=173.0.87.20,port=443,name=F_ccg13_wju_origin_www_1_paypal_com,status=200,reason=OK,method=GET,url="/webstatic/mktg/2014design/font/PP-Sans/PayPalSansSmall-Light.woff",host=www.paypalobjects.com,shield=DFW,src_ip=140.248.68.124,alternate_path=0
                              Via: 1.1 varnish, 1.1 varnish
                              Accept-Ranges: bytes
                              Date: Thu, 28 Mar 2024 23:16:25 GMT
                              X-Served-By: cache-dfw-kdfw8210124-DFW, cache-lga21972-LGA
                              X-Cache: HIT, HIT
                              X-Cache-Hits: 519, 1
                              X-Timer: S1711667786.738059,VS0,VE2
                              Vary: Accept-Encoding, Accept-Encoding
                              X-Content-Type-Options: nosniff
                              ACCESS-CONTROL-ALLOW-ORIGIN: *
                              Strict-Transport-Security: max-age=31557600
                              2024-03-28 23:16:25 UTC1379INData Raw: 77 4f 46 46 00 01 00 00 00 00 b6 6f 00 14 00 00 00 01 68 44 00 01 00 00 00 00 b5 64 00 00 01 0b 00 00 01 d3 00 00 00 00 00 00 00 00 42 41 53 45 00 00 a8 50 00 00 00 3a 00 00 00 3a 8b 21 94 b1 47 50 4f 53 00 00 a8 8c 00 00 0b 7c 00 00 26 12 db 45 e5 a8 47 53 55 42 00 00 b4 08 00 00 01 59 00 00 02 68 19 be 26 2a 4c 54 53 48 00 00 05 80 00 00 00 e7 00 00 01 90 0f 41 00 90 4f 53 2f 32 00 00 02 34 00 00 00 55 00 00 00 60 63 b9 7b 9a 56 44 4d 58 00 00 06 68 00 00 03 67 00 00 05 e0 71 01 78 88 63 6d 61 70 00 00 16 00 00 00 03 d0 00 00 05 4c 07 b8 76 b6 63 76 74 20 00 00 1b d8 00 00 00 60 00 00 00 60 0f f7 08 3b 66 70 67 6d 00 00 19 d0 00 00 00 f7 00 00 01 61 92 41 da fa 67 61 73 70 00 00 a8 3c 00 00 00 14 00 00 00 14 00 82 00 2c 67 6c 79 66 00 00 1f 54 00 00 80
                              Data Ascii: wOFFohDdBASEP::!GPOS|&EGSUBYh&*LTSHAOS/24U`c{VDMXhgqxcmapLvcvt ``;fpgmaAgasp<,glyfT
                              2024-03-28 23:16:25 UTC1379INData Raw: de 7d 63 f7 38 cf 8e 89 0f 49 82 d4 ba 58 4d ce 93 76 72 5a 75 d9 86 ae ff 45 cf 1f 7e 78 da 6d d0 7f 6b c3 20 10 06 e0 5e ff d4 d5 5f 51 d9 d2 e6 2e 24 69 e3 64 14 c9 e7 dc 87 de 9d 1b 0c c6 1e 44 54 3c 7d f5 74 82 cf 37 38 8e fb 50 13 a6 e0 a0 7b 85 cb 0c a0 5e 00 02 fc e3 0a 64 75 6c d6 96 f5 46 f6 e9 cd a8 c3 50 72 a8 ef c9 55 a8 bc 63 0f 3a ec 63 24 44 87 0f 5a 42 08 95 27 79 41 38 db b3 22 d2 cd 9b bc 77 5a 3a 64 b4 08 62 13 c9 2d 8f 27 97 01 6c 06 d4 e8 97 2b 00 11 37 e3 0d 0c 2a a5 04 98 d6 15 c2 54 92 a2 46 ad ad cc 18 93 73 c6 df a4 7c d8 a6 59 8c 4d 58 16 8b ec 94 e0 cc 33 2e 32 7c d3 c0 4a 29 b9 ab 2c 25 e7 38 9a 97 7a 98 7a d6 c8 3e 08 3b e7 f0 86 5a e2 4a 6c 79 21 db 62 a4 4e 0e 41 0e 72 51 73 f8 46 fe ef 5f ce 23 42 3c 78 70 4f 3f 2b 11 bf
                              Data Ascii: }c8IXMvrZuE~xmk ^_Q.$idDT<}t78P{^dulFPrUc:c$DZB'yA8"wZ:db-'l+7*TFs|YMX3.2|J),%8zz>;ZJly!bNArQsF_#B<xpO?+
                              2024-03-28 23:16:25 UTC1379INData Raw: d9 91 fe bf d6 94 17 4b 7a 30 e8 c1 f3 82 f4 60 55 59 51 22 0c 29 94 35 31 76 91 b4 af 02 7d 75 52 e6 92 b3 06 11 bf e8 f1 3a 04 f9 e3 23 b1 52 d7 9a 63 b3 60 35 4e c2 17 e3 5a 0a 5d 91 79 9d 82 a9 ca 4b 95 55 00 78 c2 cf 7a e8 7c da e1 fc a9 07 7b ea b1 6b b2 9b e7 75 d6 23 3d 4c b4 72 76 72 79 d6 e3 15 72 ca a3 aa aa 97 a0 f4 40 59 2e 2d 93 12 7f 46 fe ac 07 e3 e5 85 55 a7 b4 89 d3 a2 30 ae 2c 20 2e cb 34 25 8f 9c 95 95 60 52 5c c8 3b f4 a8 7e d1 83 99 24 01 e3 82 58 94 08 9d 32 12 5c f1 14 58 76 44 3b 11 3a bb a8 a7 1e a9 7f 48 8f 64 9d 13 ce 8d c5 fe 42 0f 70 a5 14 b4 d4 d0 02 4d 42 de 98 04 53 5a 4b 53 65 f3 a7 1e 29 18 72 21 12 4e 9e 40 ed 59 8f 4c f5 ae c7 93 36 c2 ab 4d f2 5a 01 fb 83 d4 5f e2 cc da 73 ff a5 ba 54 ff 9f 1e 94 ad 72 5c 39 06 67 4a
                              Data Ascii: Kz0`UYQ")51v}uR:#Rc`5NZ]yKUxz|{ku#=Lrvryr@Y.-FU0, .4%`R\;~$X2\XvD;:HdBpMBSZKSe)r!N@YL6MZ_sTr\9gJ
                              2024-03-28 23:16:25 UTC1379INData Raw: 19 e7 20 21 c6 78 4a 11 cf 67 f2 18 e3 91 41 db e4 7b 99 34 70 c4 7b c8 d8 cd 63 42 07 90 4a 08 ad 23 11 a2 3b 49 bc eb 89 7f 56 30 f1 6c b0 fd ca d8 5b 2e 3b 26 eb e1 16 86 9b 1b 06 37 f4 d7 81 3a e0 14 5b c0 8b aa 62 fe 84 68 8b 62 7b f0 02 cd e6 74 70 28 15 d2 03 25 c3 55 1b 86 16 35 60 83 08 42 85 03 42 50 e8 2b 7a 82 54 68 41 81 ef db 26 34 d1 85 06 1d 09 ee 14 c6 8c 83 d2 de 4a 4b 8c f1 11 ec 7b 74 81 77 2d 35 06 b3 e0 0c 5b 73 01 a2 97 e8 e3 20 c8 51 58 0a 07 7a 94 d8 30 f4 ce ad 4d 40 5a ce f2 e0 5c 17 63 b3 4e fd 95 5e 25 11 2e c6 b3 c7 8d a7 62 88 21 90 8b 26 81 bb 03 a0 76 cd f5 7e 64 d0 b5 59 8f d4 17 2d 40 5b 60 47 e6 f8 39 bb 18 00 ea 1c 84 96 fa ab f1 27 89 f3 7e 87 a2 cd 95 ba 5f 36 7b ff ec aa 03 24 e7 f4 88 d3 c3 4f 93 9f c6 fb b4 5f 4c
                              Data Ascii: !xJgA{4p{cBJ#;IV0l[.;&7:[bhb{tp(%U5`BBP+zThA&4JK{tw-5[s QXz0M@Z\cN^%.b!&v~dY-@[`G9'~_6{$O_L
                              2024-03-28 23:16:25 UTC1379INData Raw: fc fa 0f fa 37 01 c2 c5 75 b9 36 5e 35 d7 ed ba 6d 34 bd 41 02 0a fb e4 09 d4 fe c8 f5 9e a2 4f 54 bf e5 f7 a4 8d 9e bf 01 44 dd ed 76 23 3e 60 f2 48 f8 00 10 03 89 f4 41 b5 fc 78 f5 57 56 1e 89 4d 26 9a f0 0a 39 f5 39 3a 22 af c9 31 b2 1d 3e ff 79 fb fc 9f f5 f3 73 fd fc fe df 9f 34 2d 5f d8 6e c1 6c ad dd 4e 78 2c 45 f1 7f 09 50 74 1a 00 00 00 78 da 85 94 69 54 55 55 18 86 9f f7 82 03 8e 29 28 08 7a 3d a0 e2 3c a3 20 ce e2 80 f3 84 73 59 d1 64 93 0d 66 44 08 92 40 29 9a a5 95 99 a5 49 99 69 a6 65 99 62 96 43 a6 36 9b a9 69 9a 7a cb b2 6c 24 1c 53 f3 f6 9d 83 fd f0 57 7b ad fd ed 7b ee 3e e7 5d 67 ed ef 79 0e 10 42 d9 ac 8b 70 7f a6 d9 95 bc eb d0 90 24 5b 07 d0 83 72 54 a2 2a 0e 39 bc cc 2b ac e2 4d d6 b1 49 6d 95 aa 1c cd 57 d0 17 e3 4b f4 ed f2 1d a9
                              Data Ascii: 7u6^5m4AOTDv#>`HAxWVM&99:"1>ys4-_nlNx,EPtxiTUU)(z=< sYdfD@)IiebC6izl$SW{{>]gyBp$[rT*9+MImWK
                              2024-03-28 23:16:25 UTC1379INData Raw: 24 dc 6d 74 e4 c0 2c 49 73 3d 65 29 30 4b 4a 4f 55 4e 9c 17 c4 92 4e 0d 75 d2 91 05 b1 64 8a a3 3c 4c 14 40 2c d9 ba 4c 0f 73 30 4b 0e ae 43 de df c6 5c 01 cc 52 80 9b a7 98 0a b5 8d 61 3b 23 d0 18 43 b0 31 4c d9 30 16 33 dc 40 96 de 92 28 27 0d 10 8b b5 3a 13 2a cb 56 97 ee 61 06 66 b1 c3 1d c3 01 b7 8e 33 1f 66 0a 17 5c 8c 5b 44 90 8f 83 15 c4 e2 11 13 e4 e3 04 b3 78 e1 2c 3e 3e 1e 4e 88 2c 3f 9c 25 20 27 25 c2 cf 09 62 09 c2 59 42 15 30 57 09 87 ba 9a 6b 80 ed 10 01 ba 05 ec 61 86 4d 4a ec ec da 1b 18 14 5c 6b 33 25 5c 36 f9 6b 30 16 6f e2 07 11 f9 20 42 1f 44 f4 83 88 f5 20 e2 3c 88 78 0f 55 52 02 92 2d 01 e9 28 d9 c4 af c5 58 ec bd 21 21 28 62 03 a3 f4 06 86 c8 0d 8c 7d 00 a8 9a 5f 0f 00 15 00 38 00 35 00 31 00 28 00 2e 00 2d 00 80 00 6b 00 33 00 68
                              Data Ascii: $mt,Is=e)0KJOUNNud<L@,Ls0KC\Ra;#C1L03@(':*Vaf3f\[Dx,>>N,?% '%bYB0WkaMJ\k3%\6k0o BD <xUR-(X!!(b}_851(.-k3h
                              2024-03-28 23:16:25 UTC1379INData Raw: 44 8d 01 6b f4 06 0d 7c 34 35 db 92 d6 b8 35 69 17 ad 41 ab 58 ba ab 7b df be ee 5d 64 43 2f b9 28 f7 83 05 c9 f9 b9 ab c9 96 3e 6e 7a 9a 0b 4e bf 4f de 11 be c1 87 b9 85 1c c7 69 c8 4e 80 58 5f 07 f5 b7 08 06 a8 bf 0c eb b9 5f fc 4c 43 eb 9d 1c c7 77 d1 fb 97 d0 fb 77 2c 62 f7 db a6 ab c9 5b 82 1a ea 2f a7 f7 3f 50 8e 0f e2 39 78 1e df c0 3f cb 95 70 76 ee 91 8c ca 21 a8 ea 32 3a bb 11 c6 57 65 49 59 27 53 dc a4 74 d6 09 e3 f2 22 82 03 4e e8 d8 18 96 4c 08 de 44 f0 36 82 83 f8 45 1a 4b 73 9d ca d0 09 30 5a 42 ad 3c 74 04 2e 08 0e 1d 47 04 1c 25 2e 26 4d 72 70 7b 1f 07 3f 54 0b 44 1e 39 0b 8e 5c 13 80 b4 85 4c a5 38 4b ba 14 c6 6d 3f 3e bc 1f 9e db d4 9c b4 07 ad 71 7b bc c5 61 2f d3 04 93 ad e1 20 5c b6 b4 3d d9 d3 73 74 fb 4d 37 6d ff c6 d8 8a a3 47 87
                              Data Ascii: Dk|455iAX{]dC/(>nzNOiNX__LCww,b[/?P9x?pv!2:WeIY'St"NLD6EKs0ZB<t.G%.&Mrp{?TD9\L8Km?>q{a/ \=stM7mG
                              2024-03-28 23:16:25 UTC1379INData Raw: 3d c0 0e b8 d1 8c e0 e2 81 f7 88 2e 0d cc 13 0f ec c2 3f 95 d2 58 d2 2a ff 94 64 56 10 2c eb d1 d5 ea 60 e4 0f eb 66 95 43 34 70 a1 c1 0b f8 39 29 41 d2 0a d8 02 7c 43 80 3f a2 8f 0e 3f 1f 1d 86 37 ea 73 67 89 9e 8e 51 37 80 23 fc dd 9c 97 0b 90 ad 19 d1 0b 6f ce 18 bc c0 fb 32 2e af 1b a0 dd 5b 06 6d 71 5b 52 de c9 94 37 86 88 4c dc 38 17 12 af 71 e3 04 69 f2 4c 60 52 52 d3 2a 69 00 19 b5 56 a4 0c 4d a7 b7 e3 47 89 a1 8c 0a 45 f2 20 a7 4c 93 92 99 56 49 96 32 14 7c 90 d1 82 40 61 8d 01 91 92 6c b4 4a 72 d8 29 33 71 ba e8 ca f4 b0 b7 fa d8 95 9f 7d 57 ce 9e 1e 60 ef 32 55 2a 23 42 07 a1 be 10 03 95 8b 32 b8 28 ab 2a e4 d9 88 9b a5 65 14 d9 4a 41 66 2b 1d 2a e5 c7 b3 5c a9 a5 14 c6 78 a8 14 28 8d 15 18 14 87 9d 2b 93 91 75 83 1a 66 c1 ac 0e 00 6b ca ae 50
                              Data Ascii: =.?X*dV,`fC4p9)A|C??7sgQ7#o2.[mq[R7L8qiL`RR*iVMGE LVI2|@alJr)3q}W`2U*#B2(*eJAf+*\x(+ufkP
                              2024-03-28 23:16:25 UTC1379INData Raw: b8 fa ce cb ee df 4e f8 dd bb 57 2e 48 34 46 6b bc e1 da 25 9b 9c ce 5e bf 37 77 57 4d 67 cf e8 06 81 7f bd 82 c9 b9 20 37 70 f7 53 b9 a1 87 49 0d b2 bc 20 e9 d5 48 79 11 34 22 b8 0d c0 c4 3d ea c7 d4 13 6a 61 86 bc 90 e6 4a 60 c1 d8 40 30 18 67 42 01 3e 77 c5 f4 2d 64 1c 9e 6b e4 e6 64 38 87 c8 f4 09 fd 24 ac 51 26 2c a6 05 3b d5 18 0c f6 a9 02 55 42 a1 ff 54 af 07 fa 0f 8f 85 f1 0a 22 b1 c2 31 d3 dc 71 cd b6 79 5b 0e 5c bd 79 de b6 6b 48 ef 75 bf bb 60 d5 ef ae bf ee f7 c3 17 fc 8e f5 25 0c ef 1c 90 df 29 3a 64 1d e6 fc db 54 72 03 ce bf 93 be a6 b1 90 7a d0 77 12 20 91 71 aa 49 89 c1 b6 36 a2 87 97 6e be fa c0 16 e5 a5 c3 bf bf ee fa df ad a2 2f 25 20 25 de 4e 9e 86 77 ba 08 9f e1 1d 40 a7 40 05 a0 02 2a 2f 73 48 10 89 a9 f8 9d 22 b2 3e 25 e9 44 bb 7c
                              Data Ascii: NW.H4Fk%^7wWMg 7pSI Hy4"=jaJ`@0gB>w-dkd8$Q&,;UBT"1qy[\ykHu`%):dTrzw qI6n/% %Nw@@*/sH">%D|
                              2024-03-28 23:16:25 UTC1379INData Raw: 9c 80 f9 91 74 82 49 96 26 35 40 ea 1d 53 28 10 08 0a 5f 3e e4 46 7f 03 02 37 02 11 c1 96 3c 0d 13 a1 2f 62 7d a1 61 5e 41 04 83 55 64 9e 1a a9 c9 80 8e 1d 03 52 00 b4 cc 6b e8 54 9e 14 60 a1 0c 08 6b 04 7e 1c 78 66 5a 87 6c d6 60 c5 6f ca 44 fc 98 58 53 b6 b5 6c 7f 19 2c 36 3b 35 e9 4e ac b1 6f b5 ef b7 0b 63 ca d4 47 6c b0 54 8a 26 fe 9d 4d fb 8f 7c dd 40 96 e5 de 16 1f bc ef f8 d5 ad 6b ab ab d6 d5 af 1d 5c b2 d4 44 02 c9 93 a6 ed 63 1b e5 89 e7 b9 3e 58 23 25 40 57 3c b0 9e bf 9e 31 38 5c 40 a3 4b 1d 15 30 2e a5 8a d9 0e 78 5d 64 32 15 01 4a 52 8b 53 59 5b 64 a9 52 7a 6c 87 0b 3b 4e a5 c0 d9 a9 5a fc b8 f0 b4 f0 a2 f0 ba a0 42 e6 89 c2 03 48 28 69 3f 4c a9 4a 64 7a f3 e3 aa a7 55 2f aa 5e 57 a9 40 42 a1 bf 49 99 63 d2 73 66 18 8c bb cc 0f a3 cd cf 60
                              Data Ascii: tI&5@S(_>F7</b}a^AUdRkT`k~xfZl`oDXSl,6;5NocGlT&M|@k\Dc>X#%@W<18\@K0.x]d2JRSY[dRzl;NZBH(i?LJdzU/^W@BIcsf`


                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                              16192.168.2.449762151.101.2.1334436104C:\Program Files\Google\Chrome\Application\chrome.exe
                              TimestampBytes transferredDirectionData
                              2024-03-28 23:16:26 UTC395OUTGET /webstatic/i/consumer/onboarding/sprite_form_2x.png HTTP/1.1
                              Host: www.paypalobjects.com
                              Connection: keep-alive
                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                              Accept: */*
                              Sec-Fetch-Site: none
                              Sec-Fetch-Mode: cors
                              Sec-Fetch-Dest: empty
                              Accept-Encoding: gzip, deflate, br
                              Accept-Language: en-US,en;q=0.9
                              2024-03-28 23:16:26 UTC1119INHTTP/1.1 200 OK
                              Connection: close
                              Content-Length: 4550
                              Cache-Control: s-maxage=31536000, public,max-age=3600
                              Content-Type: image/png
                              Dc: ccg11-origin-www-1.paypal.com
                              Etag: "FBrNz9i9i0aXEml/c1Mmf+olrv1GYNPbYWCfkP3iHU4"
                              Fastly-Io-Info: ifsz=5461 idim=48x1350 ifmt=png ofsz=4550 odim=48x1350 ofmt=png
                              Fastly-Stats: io=1
                              Log-Origin: ip=66.211.169.102,port=443,name=F_ccg01_phx_origin_www_1_paypal_com,status=200,reason=OK,method=GET,url="/webstatic/i/consumer/onboarding/sprite_form_2x.png",host=www.paypalobjects.com,shield=DFW,src_ip=140.248.68.77,alternate_path=0
                              Log-Timing: fetch=136638,misspass=73,do_stream=0
                              Paypal-Debug-Id: b55a72b3c3da4
                              Timing-Allow-Origin: https://www.paypal.com,https://www.sandbox.paypal.com
                              Traceparent: 00-0000000000000000000b55a72b3c3da4-dcdafbdc1f81b931-01
                              Via: 1.1 varnish, 1.1 varnish
                              Accept-Ranges: bytes
                              Date: Thu, 28 Mar 2024 23:16:26 GMT
                              X-Served-By: cache-dfw-kdfw8210077-DFW, cache-iad-kjyo7100085-IAD
                              X-Cache: HIT, HIT
                              X-Cache-Hits: 16242, 1
                              X-Timer: S1711667786.174459,VS0,VE1
                              X-Content-Type-Options: nosniff
                              Strict-Transport-Security: max-age=31557600
                              2024-03-28 23:16:26 UTC1379INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 30 00 00 05 46 08 03 00 00 00 ef 9f c8 ce 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 02 2b 50 4c 54 45 47 70 4c fd fe fe 39 3f 44 39 3f 44 39 3f 44 af 9f 9f ff ff ff 2c 2e 2f 54 85 5f 9d a3 a6 ff ff ff 12 9e 8b ff ff ff 39 3f 44 39 3f 44 ff ff ff ff ff ff ff ff ff ff ff ff b2 b2 b2 2c 2e 2f c9 2c 28 ff ff ff a5 a9 aa 11 a0 17 c9 2c 28 ff ff ff 00 9b e1 9d a3 a6 14 a0 20 c9 2c 28 c9 2c 28 a5 a9 ab 9d a3 a6 0b a0 04 0b a0 04 ff ff ff ff ff ff ff ff ff ff ff ff 0b a0 04 0b a0 04 b2 b2 b2 b2 b2 b2 00 9b e1 00 9b e1 ff ff ff c9 2c 28 1a a0 2d 0b a0 04 14 a0 1e ff ff ff ff ff ff 1a a0 2f b2 b2 b2 00 9b e1 ff ff ff 9d a3 a6 2d 2f 30 ff ff ff aa ac ad 16 a0 25 c9 2c 28 19 a0 2c c9 2c 28 23 a0 44 9d a3 a6
                              Data Ascii: PNGIHDR0FsRGB+PLTEGpL9?D9?D9?D,./T_9?D9?D,./,(,( ,(,(,(-/-/0%,(,,(#D
                              2024-03-28 23:16:26 UTC1379INData Raw: e0 e8 c9 82 1b 8a d2 53 25 3d 14 a1 a7 ab c6 90 58 cf a8 4b 43 7a b8 8a 44 1a 22 78 09 86 2f d4 f4 d6 1a 99 12 25 ea 03 8a f2 90 a5 3c 28 2a 0f bb ea 03 bb fa d4 01 d6 c8 00 00 00 00 00 00 80 df 84 78 fb ba b2 22 43 40 51 d9 ba 76 ec c7 06 37 ca 44 62 8f b2 76 57 9e d6 6d 18 cf ee 3d 15 ef 23 7b 7a ef 99 61 74 3b 13 5d a4 bf 27 12 7b dc 43 0e 4b df 6e 18 3f c9 e8 75 fd 27 c3 40 b1 8a e7 cb 3d df 09 23 3f ae 75 19 cf 64 f5 ba fe cc e8 d2 d6 c9 07 60 05 b1 4e 2b 33 9e ca 1b 9e 1a 65 5a 91 a1 b2 75 c1 28 d2 0c 43 5e af eb 86 01 06 30 80 01 0c 60 88 36 28 77 c6 ca dd bd f2 80 a2 3c 64 29 0e 8a 6f a8 0f bb ea 03 bb 96 76 41 76 ea 70 c1 5b 23 6b 57 9b 9c 58 d3 9f ae e8 e9 4f 17 fc d6 12 00 00 00 00 00 e0 af 4b 5a 5b ef e7 57 2b 0f 1c a8 bc fa 79 6f 5b 5a a4 7c
                              Data Ascii: S%=XKCzD"x/%<(*x"C@Qv7DbvWm=#{zat;]'{CKn?u'@=#?ud`N+3eZu(C^0`6(w<d)ovAvp[#kWXOKZ[W+yo[Z|
                              2024-03-28 23:16:26 UTC1379INData Raw: 3c 4e 13 32 90 d7 02 07 ad 1f 38 26 34 50 11 72 0c 82 28 d1 8e 26 46 a2 03 3d 59 08 03 4e a2 d9 d9 3a ce 2a 36 27 5b 8f 32 f5 a3 cc 82 b6 0b 6e 29 43 3f 3c e2 56 55 56 d5 c0 2b 9f 5b 31 2c bd ef c0 ab b7 5d f9 f0 44 3c c1 f4 a8 b9 d9 8e 61 ac 41 2d 23 1b 90 1d 23 4f ef 38 82 4f 03 5e 03 c2 9b 28 72 0c 4f 05 1f 7f 8e e1 9f bc 26 1a ea 04 6e 4f e2 8a 81 9f 43 9f fc 6d 61 aa dd 8c 72 47 a6 de 55 aa 77 c6 ca dd bd fa 80 a2 3e 64 a9 0f 8a 9a f2 b0 ab a9 0f ec 9a f2 d4 c1 46 6d 72 02 00 00 00 00 00 00 00 c0 af e2 50 7e fe 21 15 fd 1b f9 86 7d 38 b2 34 dd d6 09 c3 dd f2 fa 85 f6 51 c5 45 0b a5 0d eb 9c 43 8c d7 c9 ea 0f 79 c7 1e cb a6 fb bc 67 38 2f a7 ef 0a 4e 56 6e 97 d1 5b 59 ea 9f db 2c 93 b5 3b ec 1c ea ee b6 73 6a 47 b4 fe 9a 2d ec b2 4f b4 46 c6 6b 91 86
                              Data Ascii: <N28&4Pr(&F=YN:*6'[2n)C?<VUV+[1,]D<aA-##O8O^(rO&nOCmarGUw>dFmrP~!}84QECyg8/NVn[Y,;sjG-OFk
                              2024-03-28 23:16:26 UTC413INData Raw: 5b e1 17 75 27 97 de cf d0 b3 ad 05 87 3a 6a f9 8f 63 40 ca 98 55 6c 1b 59 4b 27 4c 43 ad a3 dc 97 a1 37 ca 19 5c 65 03 4a 84 9c 01 25 d7 5e 69 fd fd 0c ca 51 52 4e b4 6a b6 0a 0b 4e b9 6a 38 28 54 3e 17 d5 ea ad de 80 d4 9b a8 7a 27 a0 de cd a8 77 64 00 00 00 00 00 00 00 00 fc 89 c8 2b 28 10 bc f6 d0 58 ef 3d 05 2a df 66 73 f6 43 70 c9 b5 37 cb a4 ca 7c bf ee e0 ec 3f 20 b7 e9 f0 d9 e3 bd 60 ee 93 34 e4 78 06 e1 fb 5e 80 bf 73 83 b5 45 88 41 75 63 60 68 94 c9 5a 7b 87 44 ea c6 5a 7b db 83 c4 5e 1d 67 8b 09 8a cb 11 db 18 bd f5 ac d3 8e 4b 9e b7 e3 a3 33 4a 9f 17 0b 1b 62 ec cd 1d 01 ee 5e 0a df c0 da cf 82 73 44 27 0d 3a bd d5 09 a3 ba 8e 36 34 8a 36 29 f5 eb b4 81 b1 42 e1 d3 90 cd 32 90 5b bf 30 bc 5d 66 61 03 3f 6b 6b 62 6c 43 8c b7 af a5 4f 67 1b ec
                              Data Ascii: [u':jc@UlYK'LC7\eJ%^iQRNjNj8(T>z'wd+(X=*fsCp7|? `4x^sEAuc`hZ{DZ{^gK3Jb^sD':646)B2[0]fa?kkblCOg


                              Click to jump to process

                              Click to jump to process

                              Click to jump to process

                              Target ID:0
                              Start time:00:15:57
                              Start date:29/03/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                              Imagebase:0x7ff76e190000
                              File size:3'242'272 bytes
                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:false

                              Target ID:2
                              Start time:00:15:59
                              Start date:29/03/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1720 --field-trial-handle=1944,i,7436487368452426476,12642597055219543241,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                              Imagebase:0x7ff76e190000
                              File size:3'242'272 bytes
                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:false

                              Target ID:3
                              Start time:00:16:01
                              Start date:29/03/2024
                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                              Wow64 process (32bit):false
                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://pp-verificadisicurezza.it/"
                              Imagebase:0x7ff76e190000
                              File size:3'242'272 bytes
                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                              Has elevated privileges:true
                              Has administrator privileges:true
                              Programmed in:C, C++ or other language
                              Reputation:low
                              Has exited:true

                              No disassembly